Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
v6SEx6rJ3E.exe

Overview

General Information

Sample name:v6SEx6rJ3E.exe
renamed because original name is a hash value
Original sample name:10f4053998fd9c03a187fe7f75a36697.exe
Analysis ID:1384598
MD5:10f4053998fd9c03a187fe7f75a36697
SHA1:e7d8bf1e601693288db584bacd161d0cabfbe8d7
SHA256:25825052577f72cf9553334f78fef5fb991ee4891a908e90555bfd16dd6a1c4e
Tags:exe
Infos:

Detection

LummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
UAC bypass detected (Fodhelper)
Yara detected Glupteba
Yara detected LummaC Stealer
Yara detected SmokeLoader
Yara detected Socks5Systemz
Yara detected Stealc
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to infect the boot sector
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Drops PE files with benign system names
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Sigma detected: Bypass UAC via Fodhelper.exe
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: System File Execution Location Anomaly
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Connects to several IPs in different countries
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after checking a module file name)
Found evasive API chain checking for process token information
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Process Patterns NTDS.DIT Exfil
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • v6SEx6rJ3E.exe (PID: 6292 cmdline: C:\Users\user\Desktop\v6SEx6rJ3E.exe MD5: 10F4053998FD9C03A187FE7F75A36697)
    • explorer.exe (PID: 4004 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • 52CE.exe (PID: 2784 cmdline: C:\Users\user\AppData\Local\Temp\52CE.exe MD5: DD0A3EBCD915E422F47141770AF20252)
        • conhost.exe (PID: 7096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • 58CA.exe (PID: 796 cmdline: C:\Users\user\AppData\Local\Temp\58CA.exe MD5: 1274287F7DAA409EEA3E07059CF8FD51)
        • 58CA.exe (PID: 3300 cmdline: C:\Users\user\AppData\Local\Temp\58CA.exe MD5: 1274287F7DAA409EEA3E07059CF8FD51)
      • 5C46.exe (PID: 1468 cmdline: C:\Users\user\AppData\Local\Temp\5C46.exe MD5: 1996A23C7C764A77CCACF5808FEC23B0)
      • regsvr32.exe (PID: 6104 cmdline: regsvr32 /s C:\Users\user\AppData\Local\Temp\6000.dll MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
        • regsvr32.exe (PID: 4904 cmdline: /s C:\Users\user\AppData\Local\Temp\6000.dll MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
      • 7147.exe (PID: 6084 cmdline: C:\Users\user\AppData\Local\Temp\7147.exe MD5: AFEC1180BFCBA8D6B8BCAE439C73E1EC)
      • 8B96.exe (PID: 3004 cmdline: C:\Users\user\AppData\Local\Temp\8B96.exe MD5: 2AB09B6EBDA5C4FDE187A8A91AC25F64)
        • InstallSetup4.exe (PID: 5616 cmdline: "C:\Users\user\AppData\Local\Temp\InstallSetup4.exe" MD5: AB8E9C5D6AB3051C122463922F936EE8)
          • BroomSetup.exe (PID: 6484 cmdline: C:\Users\user\AppData\Local\Temp\BroomSetup.exe MD5: 5E94F0F6265F9E8B2F706F1D46BBD39E)
            • cmd.exe (PID: 3800 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Temp\Task.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 6136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • chcp.com (PID: 2708 cmdline: chcp 1251 MD5: 20A59FB950D8A191F7D35C4CA7DA9CAF)
              • schtasks.exe (PID: 3756 cmdline: schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\user\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F MD5: 48C2FE20575769DE916F48EF0676A965)
          • nsh9BCF.tmp (PID: 1424 cmdline: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp MD5: F90AB999CA323DA846279F15FC70C470)
        • 288c47bbc1871b439df19ff4df68f076.exe (PID: 1432 cmdline: "C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe" MD5: 1E2FBA96A14DB95142038A3BD5277306)
          • cmd.exe (PID: 2192 cmdline: C:\Windows\Sysnative\cmd.exe /C fodhelper MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 524 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • fodhelper.exe (PID: 1656 cmdline: fodhelper MD5: 85018BE1FD913656BC9FF541F017EACD)
            • fodhelper.exe (PID: 5412 cmdline: "C:\Windows\system32\fodhelper.exe" MD5: 85018BE1FD913656BC9FF541F017EACD)
            • fodhelper.exe (PID: 6080 cmdline: "C:\Windows\system32\fodhelper.exe" MD5: 85018BE1FD913656BC9FF541F017EACD)
      • 99FE.exe (PID: 4060 cmdline: C:\Users\user\AppData\Local\Temp\99FE.exe MD5: 4D0BDD6E4F596B077EB8FAC05E502EDA)
        • 99FE.tmp (PID: 1080 cmdline: "C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmp" /SL5="$1043A,7349384,54272,C:\Users\user\AppData\Local\Temp\99FE.exe" MD5: 558517932AFFF8DEF7D6C9E9A2A51668)
          • 99FE.exe (PID: 2616 cmdline: "C:\Users\user\AppData\Local\Temp\99FE.exe" /SPAWNWND=$1049A /NOTIFYWND=$1043A MD5: 4D0BDD6E4F596B077EB8FAC05E502EDA)
            • 99FE.tmp (PID: 3432 cmdline: "C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp" /SL5="$204D0,7349384,54272,C:\Users\user\AppData\Local\Temp\99FE.exe" /SPAWNWND=$1049A /NOTIFYWND=$1043A MD5: 558517932AFFF8DEF7D6C9E9A2A51668)
              • ksverify.exe (PID: 3604 cmdline: "C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe" -i MD5: 75BC189F3B2906887761C60E480B7CCF)
              • ksverify.exe (PID: 6524 cmdline: "C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe" -s MD5: 75BC189F3B2906887761C60E480B7CCF)
      • BD27.exe (PID: 1176 cmdline: C:\Users\user\AppData\Local\Temp\BD27.exe MD5: 31A6C56DA13533F4ADDEF7BAB188E395)
      • csrss.exe (PID: 3992 cmdline: "C:\ProgramData\Drivers\csrss.exe" MD5: 1274287F7DAA409EEA3E07059CF8FD51)
  • esiffai (PID: 5052 cmdline: C:\Users\user\AppData\Roaming\esiffai MD5: 10F4053998FD9C03A187FE7F75A36697)
  • 5C46.exe (PID: 1656 cmdline: "C:\Users\user\AppData\Local\Temp\5C46.exe" MD5: 1996A23C7C764A77CCACF5808FEC23B0)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
GluptebaGlupteba is a trojan horse malware that is one of the top ten malware variants of 2021. After infecting a system, the Glupteba malware can be used to deliver additional malware, steal user authentication information, and enroll the infected system in a cryptomining botnet.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.glupteba
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://185.172.128.79/3886d2276f6914c4.php"}
{"C2 url": ["sofahuntingslidedine.shop", "culturesketchfinanciall.shop", "triangleseasonbenchwj.shop", "triangleseasonbenchwj.shop", "modestessayevenmilwek.shop", "liabilityarrangemenyit.shop", "claimconcessionrebe.shop", "claimconcessionrebe.shop", "secretionsuitcasenioise.shop", "gemcreedarticulateod.shop", "sofahuntingslidedine.shop", "culturesketchfinanciall.shop", "triangleseasonbenchwj.shop", "triangleseasonbenchwj.shop", "modestessayevenmilwek.shop", "liabilityarrangemenyit.shop", "claimconcessionrebe.shop", "claimconcessionrebe.shop", "secretionsuitcasenioise.shop", "gemcreedarticulateod.shop"], "Build id": "nKh2V5--pal"}
{"Version": 2022, "C2 list": ["http://valarioulinity1.net/index.php", "http://buriatiarutuhuob.net/index.php", "http://cassiosssionunu.me/index.php"]}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\BroomSetup.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    C:\Users\user\AppData\Local\Temp\8B96.exeMALWARE_Win_DLInjector04Detects downloader / injectorditekSHen
    • 0x617c00:$s1: Runner
    • 0x617d65:$s3: RunOnStartup
    • 0x617c14:$a1: Antis
    • 0x617c41:$a2: antiVM
    • 0x617c48:$a3: antiSandbox
    • 0x617c54:$a4: antiDebug
    • 0x617c5e:$a5: antiEmulator
    • 0x617c6b:$a6: enablePersistence
    • 0x617c7d:$a7: enableFakeError
    • 0x617d8e:$a8: DetectVirtualMachine
    • 0x617db3:$a9: DetectSandboxie
    • 0x617dde:$a10: DetectDebugger
    • 0x617ded:$a11: CheckEmulator
    SourceRuleDescriptionAuthorStrings
    00000006.00000002.2363431931.00000000004C0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
    • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
    0000002B.00000002.2660260455.0000000004E00000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
    • 0x778:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
    00000017.00000000.2496485402.0000000000401000.00000020.00000001.01000000.00000010.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      00000012.00000003.2882836255.00000000017BE000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.2122757186.00000000020B1000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          Click to see the 45 entries
          SourceRuleDescriptionAuthorStrings
          16.2.5C46.exe.400000.0.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
            16.2.5C46.exe.400000.0.unpackINDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOMDetects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)ditekSHen
            • 0x10000:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
            • 0x100a0:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
            • 0x10170:$s2: Elevation:Administrator!new:
            38.2.BD27.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              38.3.BD27.exe.2bd0000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                30.2.nsh9BCF.tmp.2b70e67.1.raw.unpackJoeSecurity_StealcYara detected StealcJoe Security
                  Click to see the 20 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: E.M. Anhaus (originally from Atomic Blue Detections, Tony Lambert), oscd.community: Data: Command: "C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe" , CommandLine: "C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe, ParentCommandLine: "C:\Windows\system32\fodhelper.exe" , ParentImage: C:\Windows\System32\fodhelper.exe, ParentProcessId: 6080, ParentProcessName: fodhelper.exe, ProcessCommandLine: "C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe" , ProcessId: 5352, ProcessName: 288c47bbc1871b439df19ff4df68f076.exe
                  Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\58CA.exe, ProcessId: 3300, TargetFilename: C:\ProgramData\Drivers\csrss.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\ProgramData\Drivers\csrss.exe" , CommandLine: "C:\ProgramData\Drivers\csrss.exe" , CommandLine|base64offset|contains: , Image: C:\ProgramData\Drivers\csrss.exe, NewProcessName: C:\ProgramData\Drivers\csrss.exe, OriginalFileName: C:\ProgramData\Drivers\csrss.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 4004, ParentProcessName: explorer.exe, ProcessCommandLine: "C:\ProgramData\Drivers\csrss.exe" , ProcessId: 3992, ProcessName: csrss.exe
                  Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\ProgramData\Drivers\csrss.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\58CA.exe, ProcessId: 3300, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CSRSS
                  Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\esiffai, CommandLine: C:\Users\user\AppData\Roaming\esiffai, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\esiffai, NewProcessName: C:\Users\user\AppData\Roaming\esiffai, OriginalFileName: C:\Users\user\AppData\Roaming\esiffai, ParentCommandLine: , ParentImage: , ParentProcessId: 1064, ProcessCommandLine: C:\Users\user\AppData\Roaming\esiffai, ProcessId: 5052, ProcessName: esiffai
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\esiffai, CommandLine: C:\Users\user\AppData\Roaming\esiffai, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\esiffai, NewProcessName: C:\Users\user\AppData\Roaming\esiffai, OriginalFileName: C:\Users\user\AppData\Roaming\esiffai, ParentCommandLine: , ParentImage: , ParentProcessId: 1064, ProcessCommandLine: C:\Users\user\AppData\Roaming\esiffai, ProcessId: 5052, ProcessName: esiffai
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\user\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F, CommandLine: schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\user\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F, CommandLine|base64offset|contains: mj,, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Temp\Task.bat" ", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 3800, ParentProcessName: cmd.exe, ProcessCommandLine: schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\user\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F, ProcessId: 3756, ProcessName: schtasks.exe
                  Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\ProgramData\Drivers\csrss.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\58CA.exe, ProcessId: 3300, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CSRSS
                  Source: Process startedAuthor: vburov: Data: Command: "C:\ProgramData\Drivers\csrss.exe" , CommandLine: "C:\ProgramData\Drivers\csrss.exe" , CommandLine|base64offset|contains: , Image: C:\ProgramData\Drivers\csrss.exe, NewProcessName: C:\ProgramData\Drivers\csrss.exe, OriginalFileName: C:\ProgramData\Drivers\csrss.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 4004, ParentProcessName: explorer.exe, ProcessCommandLine: "C:\ProgramData\Drivers\csrss.exe" , ProcessId: 3992, ProcessName: csrss.exe
                  No Snort rule has matched

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: https://claimconcessionrebe.shop/9gAvira URL Cloud: Label: phishing
                  Source: triangleseasonbenchwj.shopAvira URL Cloud: Label: malware
                  Source: sofahuntingslidedine.shopAvira URL Cloud: Label: phishing
                  Source: liabilityarrangemenyit.shopAvira URL Cloud: Label: malware
                  Source: https://claimconcessionrebe.shop/apiAvira URL Cloud: Label: phishing
                  Source: https://claimconcessionrebe.shop/Avira URL Cloud: Label: phishing
                  Source: claimconcessionrebe.shopAvira URL Cloud: Label: phishing
                  Source: C:\ProgramData\DeliveryStatusFields_65\DeliveryStatusFields_65.exeAvira: detection malicious, Label: HEUR/AGEN.1324712
                  Source: C:\ProgramData\Drivers\csrss.exeAvira: detection malicious, Label: HEUR/AGEN.1312689
                  Source: 00000000.00000002.2122757186.00000000020B1000.00000004.10000000.00040000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://valarioulinity1.net/index.php", "http://buriatiarutuhuob.net/index.php", "http://cassiosssionunu.me/index.php"]}
                  Source: 0000001E.00000002.3306141637.0000000002B70000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://185.172.128.79/3886d2276f6914c4.php"}
                  Source: 52CE.exe.2784.7.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["sofahuntingslidedine.shop", "culturesketchfinanciall.shop", "triangleseasonbenchwj.shop", "triangleseasonbenchwj.shop", "modestessayevenmilwek.shop", "liabilityarrangemenyit.shop", "claimconcessionrebe.shop", "claimconcessionrebe.shop", "secretionsuitcasenioise.shop", "gemcreedarticulateod.shop", "sofahuntingslidedine.shop", "culturesketchfinanciall.shop", "triangleseasonbenchwj.shop", "triangleseasonbenchwj.shop", "modestessayevenmilwek.shop", "liabilityarrangemenyit.shop", "claimconcessionrebe.shop", "claimconcessionrebe.shop", "secretionsuitcasenioise.shop", "gemcreedarticulateod.shop"], "Build id": "nKh2V5--pal"}
                  Source: http://buriatiarutuhuob.net/index.phpVirustotal: Detection: 13%Perma Link
                  Source: http://cassiosssionunu.me/index.phpVirustotal: Detection: 13%Perma Link
                  Source: sofahuntingslidedine.shopVirustotal: Detection: 12%Perma Link
                  Source: triangleseasonbenchwj.shopVirustotal: Detection: 17%Perma Link
                  Source: claimconcessionrebe.shopVirustotal: Detection: 14%Perma Link
                  Source: liabilityarrangemenyit.shopVirustotal: Detection: 9%Perma Link
                  Source: https://claimconcessionrebe.shop/apiVirustotal: Detection: 15%Perma Link
                  Source: C:\ProgramData\DeliveryStatusFields_65\DeliveryStatusFields_65.exeVirustotal: Detection: 43%Perma Link
                  Source: C:\ProgramData\Drivers\csrss.exeReversingLabs: Detection: 65%
                  Source: C:\ProgramData\Drivers\csrss.exeVirustotal: Detection: 54%Perma Link
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\syncUpd[1].exeReversingLabs: Detection: 31%
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeReversingLabs: Detection: 71%
                  Source: C:\Users\user\AppData\Local\Temp\3ADF.exeReversingLabs: Detection: 26%
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeReversingLabs: Detection: 52%
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeReversingLabs: Detection: 65%
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeReversingLabs: Detection: 86%
                  Source: C:\Users\user\AppData\Local\Temp\6000.dllReversingLabs: Detection: 31%
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeReversingLabs: Detection: 34%
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeReversingLabs: Detection: 78%
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeReversingLabs: Detection: 21%
                  Source: C:\Users\user\AppData\Local\Temp\D358.exeReversingLabs: Detection: 84%
                  Source: C:\Users\user\AppData\Local\Temp\DFB4.exeReversingLabs: Detection: 36%
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeReversingLabs: Detection: 65%
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpReversingLabs: Detection: 31%
                  Source: C:\Users\user\AppData\Roaming\esiffaiReversingLabs: Detection: 55%
                  Source: v6SEx6rJ3E.exeReversingLabs: Detection: 55%
                  Source: v6SEx6rJ3E.exeVirustotal: Detection: 41%Perma Link
                  Source: Yara matchFile source: 44.2.288c47bbc1871b439df19ff4df68f076.exe.400000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.288c47bbc1871b439df19ff4df68f076.exe.4f60e67.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 44.3.288c47bbc1871b439df19ff4df68f076.exe.58d0000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.288c47bbc1871b439df19ff4df68f076.exe.400000.7.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 44.2.288c47bbc1871b439df19ff4df68f076.exe.4fe0e67.15.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.3.288c47bbc1871b439df19ff4df68f076.exe.5850000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000016.00000002.2669166825.00000000053A3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000002.2695084948.0000000000843000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000003.2663525231.0000000005D12000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000002.2739842815.0000000005423000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000003.2535351079.0000000005C92000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000002.2661056946.0000000000843000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                  Source: C:\ProgramData\DeliveryStatusFields_65\DeliveryStatusFields_65.exeJoe Sandbox ML: detected
                  Source: C:\ProgramData\Drivers\csrss.exeJoe Sandbox ML: detected
                  Source: v6SEx6rJ3E.exeJoe Sandbox ML: detected
                  Source: 58CA.exe, 00000011.00000003.3491176059.0000000003A84000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN RSA PUBLIC KEY-----memstr_85d09042-b

                  Exploits

                  barindex
                  Source: Yara matchFile source: 16.2.5C46.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.2.5C46.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmp, type: MEMORY

                  Privilege Escalation

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeRegistry value created: DelegateExecute
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeRegistry value created: NULL "C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"

                  Bitcoin Miner

                  barindex
                  Source: Yara matchFile source: 44.2.288c47bbc1871b439df19ff4df68f076.exe.400000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.288c47bbc1871b439df19ff4df68f076.exe.4f60e67.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 44.3.288c47bbc1871b439df19ff4df68f076.exe.58d0000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.288c47bbc1871b439df19ff4df68f076.exe.400000.7.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 44.2.288c47bbc1871b439df19ff4df68f076.exe.4fe0e67.15.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.3.288c47bbc1871b439df19ff4df68f076.exe.5850000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000016.00000002.2669166825.00000000053A3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000002.2695084948.0000000000843000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000003.2663525231.0000000005D12000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000002.2739842815.0000000005423000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000003.2535351079.0000000005C92000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000002.2661056946.0000000000843000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY

                  Compliance

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeUnpacked PE file: 22.2.288c47bbc1871b439df19ff4df68f076.exe.400000.7.unpack
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpUnpacked PE file: 30.2.nsh9BCF.tmp.400000.0.unpack
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeUnpacked PE file: 34.2.ksverify.exe.400000.0.unpack
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeUnpacked PE file: 35.2.ksverify.exe.400000.0.unpack
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeUnpacked PE file: 44.2.288c47bbc1871b439df19ff4df68f076.exe.400000.6.unpack
                  Source: v6SEx6rJ3E.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                  Source: Binary string: c:\omtnkdoj\bnwv\yogisfk\cqf.pdb source: 5C46.exe, 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 5C46.exe, 0000000A.00000000.2355083766.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 5C46.exe, 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 5C46.exe, 00000010.00000000.2375703307.0000000000410000.00000002.00000001.01000000.00000008.sdmp
                  Source: Binary string: c:\bfllk\pdgh\qovxk\wqdtbmac.pdb source: 5C46.exe, 00000010.00000002.2442412063.0000000000551000.00000004.00000020.00020000.00000000.sdmp, 5C46.exe, 00000010.00000002.2464218511.0000000004970000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: c:\jfmo\tlcp\nyvnyt\obocmwsb.pdb source: 5C46.exe, 00000010.00000002.2443145243.000000000284B000.00000004.00000020.00020000.00000000.sdmp, 5C46.exe, 00000010.00000002.2464218511.0000000004970000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\mitegocom.pdb source: 58CA.exe, 00000009.00000000.2346852287.00000000005C2000.00000002.00000001.01000000.00000007.sdmp, 58CA.exe, 00000009.00000002.2438731839.00000000005C2000.00000002.00000001.01000000.00000007.sdmp, 58CA.exe, 00000011.00000000.2417518022.00000000005C2000.00000002.00000001.01000000.00000007.sdmp
                  Source: Binary string: c:\bfllk\pdgh\qovxk\wqdtbmac.pdb/; source: 5C46.exe, 00000010.00000002.2442412063.0000000000551000.00000004.00000020.00020000.00000000.sdmp, 5C46.exe, 00000010.00000002.2464218511.0000000004970000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: c:\jfmo\tlcp\nyvnyt\obocmwsb.pdb/; source: 5C46.exe, 00000010.00000002.2443145243.000000000284B000.00000004.00000020.00020000.00000000.sdmp, 5C46.exe, 00000010.00000002.2464218511.0000000004970000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: p.*C:\mitegocom.pdb source: 58CA.exe, 00000009.00000000.2346852287.00000000005C2000.00000002.00000001.01000000.00000007.sdmp, 58CA.exe, 00000009.00000002.2438731839.00000000005C2000.00000002.00000001.01000000.00000007.sdmp, 58CA.exe, 00000011.00000000.2417518022.00000000005C2000.00000002.00000001.01000000.00000007.sdmp
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\

                  Networking

                  barindex
                  Source: C:\Windows\explorer.exeNetwork Connect: 109.175.29.39 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 186.147.159.149 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 172.67.173.86 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 91.215.85.120 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 185.172.128.19 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 141.8.192.6 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 91.92.244.44 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 189.232.10.46 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 103.20.213.70 443Jump to behavior
                  Source: Malware configuration extractorURLs: http://185.172.128.79/3886d2276f6914c4.php
                  Source: Malware configuration extractorURLs: sofahuntingslidedine.shop
                  Source: Malware configuration extractorURLs: culturesketchfinanciall.shop
                  Source: Malware configuration extractorURLs: triangleseasonbenchwj.shop
                  Source: Malware configuration extractorURLs: triangleseasonbenchwj.shop
                  Source: Malware configuration extractorURLs: modestessayevenmilwek.shop
                  Source: Malware configuration extractorURLs: liabilityarrangemenyit.shop
                  Source: Malware configuration extractorURLs: claimconcessionrebe.shop
                  Source: Malware configuration extractorURLs: claimconcessionrebe.shop
                  Source: Malware configuration extractorURLs: secretionsuitcasenioise.shop
                  Source: Malware configuration extractorURLs: gemcreedarticulateod.shop
                  Source: Malware configuration extractorURLs: sofahuntingslidedine.shop
                  Source: Malware configuration extractorURLs: culturesketchfinanciall.shop
                  Source: Malware configuration extractorURLs: triangleseasonbenchwj.shop
                  Source: Malware configuration extractorURLs: triangleseasonbenchwj.shop
                  Source: Malware configuration extractorURLs: modestessayevenmilwek.shop
                  Source: Malware configuration extractorURLs: liabilityarrangemenyit.shop
                  Source: Malware configuration extractorURLs: claimconcessionrebe.shop
                  Source: Malware configuration extractorURLs: claimconcessionrebe.shop
                  Source: Malware configuration extractorURLs: secretionsuitcasenioise.shop
                  Source: Malware configuration extractorURLs: gemcreedarticulateod.shop
                  Source: Malware configuration extractorURLs: http://valarioulinity1.net/index.php
                  Source: Malware configuration extractorURLs: http://buriatiarutuhuob.net/index.php
                  Source: Malware configuration extractorURLs: http://cassiosssionunu.me/index.php
                  Source: unknownNetwork traffic detected: IP country count 11
                  Source: Joe Sandbox ViewIP Address: 77.88.21.249 77.88.21.249
                  Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
                  Source: explorer.exe, 00000002.00000003.2334278323.0000000002F20000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                  Source: explorer.exe, 00000002.00000000.2115057118.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2115057118.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                  Source: explorer.exe, 00000002.00000003.2334278323.0000000002F20000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                  Source: explorer.exe, 00000002.00000003.2334278323.0000000002F20000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                  Source: explorer.exe, 00000002.00000003.2334278323.0000000002F20000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                  Source: explorer.exe, 00000002.00000003.2334278323.0000000002F20000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                  Source: explorer.exe, 00000002.00000000.2115057118.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2115057118.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                  Source: explorer.exe, 00000002.00000003.2334278323.0000000002F20000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                  Source: explorer.exe, 00000002.00000003.2334278323.0000000002F20000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                  Source: 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                  Source: explorer.exe, 00000002.00000000.2115057118.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2115057118.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                  Source: explorer.exe, 00000002.00000003.2334278323.0000000002F20000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                  Source: explorer.exe, 00000002.00000000.2115057118.000000000978C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2334278323.0000000002F20000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2115057118.000000000973C000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                  Source: explorer.exe, 00000002.00000003.2334278323.0000000002F20000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                  Source: explorer.exe, 00000002.00000003.2334278323.0000000002F20000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                  Source: explorer.exe, 00000002.00000003.2334278323.0000000002F20000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                  Source: explorer.exe, 00000002.00000000.2115057118.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                  Source: 58CA.exe, 00000011.00000003.4030191989.000000003C58F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
                  Source: 58CA.exe, 00000011.00000003.4030191989.000000003C58F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
                  Source: explorer.exe, 00000002.00000000.2113359732.0000000007B50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2111255061.00000000028A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2113369969.0000000007B60000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://walmart.com/shop/deals/game-time-savings?povid=GlobalNav_rWeb_GameTime_GameTimeSavings
                  Source: explorer.exe, 00000002.00000000.2117072939.000000000C3BE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                  Source: explorer.exe, 00000002.00000003.2334278323.0000000002F20000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2336164835.0000000002343000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                  Source: 52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: explorer.exe, 00000002.00000000.2115395626.00000000099AB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
                  Source: explorer.exe, 00000002.00000000.2117072939.000000000BFDF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                  Source: explorer.exe, 00000002.00000000.2115057118.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                  Source: explorer.exe, 00000002.00000000.2115057118.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/I
                  Source: explorer.exe, 00000002.00000000.2115057118.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                  Source: explorer.exe, 00000002.00000000.2115057118.000000000962B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=435B7A89D7D74BDF801F2DA188906BAF&timeOut=5000&oc
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2115057118.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                  Source: explorer.exe, 00000002.00000000.2115057118.000000000973C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
                  Source: 58CA.exe, 00000011.00000003.4030191989.000000003C58F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bookends.cdn.vpsvc.com/html/statics/dep-share/v8_bundle-faf089dc.js
                  Source: 52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhz
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhz-dark
                  Source: 52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: 52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: 52CE.exe, 00000007.00000003.2509088566.0000000000841000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2508897548.00000000008D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://claimconcessionrebe.shop/
                  Source: 52CE.exe, 00000007.00000003.2357497536.0000000000829000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://claimconcessionrebe.shop/9g
                  Source: 52CE.exe, 00000007.00000003.2370596947.00000000008AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://claimconcessionrebe.shop/?h
                  Source: 52CE.exe, 00000007.00000003.2357497536.0000000000841000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2451172289.00000000008A9000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2473453710.00000000008AB000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000002.2536018433.00000000008AB000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2404960865.00000000008B5000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2370596947.00000000008AC000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2508519144.00000000008AB000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2509088566.0000000000841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://claimconcessionrebe.shop/api
                  Source: 52CE.exe, 00000007.00000003.2506090974.00000000008AB000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000002.2536018433.00000000008AB000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2508519144.00000000008AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://claimconcessionrebe.shop/apiN
                  Source: 52CE.exe, 00000007.00000003.2451172289.00000000008A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://claimconcessionrebe.shop/apitN
                  Source: 52CE.exe, 00000007.00000003.2358962427.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: 52CE.exe, 00000007.00000003.2358962427.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: 52CE.exe, 00000007.00000003.2358962427.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: explorer.exe, 00000002.00000000.2117072939.000000000C048000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com-
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/asr/036b6949-9d3a-4ec3-8c96-0199e264ad76.c0b9a0d121e0842d12e834590fc417
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/asr/108f286f-fb55-4b0b-b77a-a9dfb22cf4d3.b8c9e952f412cc20cea0c5cb86daaa
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/asr/4b8caa32-a7c4-41ed-88a8-93e79984ba4d.ebc51273a3f0428049f51fe85c7fd6
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/asr/9caacb97-7172-4d68-8beb-ce1965d87d56.ee371dfa453f290bcd462a64c1c83b
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/asr/c227e160-1b31-45fb-a3aa-2aaa922c5e36.4d06f03e1717d33bdf57e44e398c99
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/asr/d65f3348-4afe-4667-bc2c-85651b97df3b.4bff1ee59f291884e1b9c75b19e987
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/asr/f29c5883-ea93-47b7-91e0-83e553f6521a.c5e444bea30956531d283c6fa6273d
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-1920/k2-_eba01adf-bf8c-43f3-9f0d-b1ab61dda095.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-1d80/k2-_2717e6b4-7f29-450b-be46-415792fb365f.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-1f74/k2-_632281e7-d1ef-4358-8ca2-66bd2c2678f0.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-273f/k2-_2c3a5a53-903c-4b40-aa3c-4af2ec662bce.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-2e0c/k2-_10223c8b-2686-4bd4-8ac9-c7e9da248e0a.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-364a/k2-_5c4cbd98-0f51-4e00-9c26-3335227d3b53.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-4677/k2-_80471a98-6b3c-478c-854f-db226c97af19.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-4775/k2-_0e8012c6-6a7b-442d-a46f-be538a20e0ae.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-48f6/k2-_7aed4b13-f076-4785-8b0c-2a8343c2b70c.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-49a1/k2-_34929c48-8885-4b5f-9448-b9abc7b04116.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-4a23/k2-_7caf0f79-3f76-4cb0-8ea4-5849e1657bae.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-4e0f/k2-_7fcd9674-3427-4927-b9fa-b1195d69a7d4.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-6406/k2-_987b6e28-ac24-4c30-a150-afe57033daf2.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-648f/k2-_c76e7139-cecb-4d48-893d-686d9bbbbfbe.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-64b9/k2-_6b3d48c1-0664-4310-b44c-1da866885771.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-6897/k2-_9d771225-ddc0-4ae4-8302-1921a8ace961.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-6a8d/k2-_4f147c7f-478b-4e25-96c7-22fbcda3cf40.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-6ae2/k2-_437b9bc6-13b2-4b28-8442-34ea21968531.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-8370/k2-_15a0a4d2-1619-4914-94cd-774567d41404.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-84db/k2-_5d160174-ff31-4dd5-851c-dc710eec781e.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-9191/k2-_3973f72a-4c18-4127-b2eb-de7c8eb320e0.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-9674/k2-_cd6b8be4-8bfb-47bc-9843-49e8ed571106.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-a099/k2-_6958c2af-b8a0-4fce-86a5-2b62a23d0e62.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-a6f3/k2-_26dabc42-d17d-4b93-aa58-dcd5a9ed744b.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-b54d/k2-_05ed48cf-f4b0-48ad-bac2-ce16c73da5af.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-b684/k2-_a080ff7f-9bb4-4033-9402-ee665c58fac7.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-bf80/k2-_98fd2df6-c703-4e47-8269-1d2b66df2faf.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-d172/k2-_03f75c9e-4b5c-4553-9439-4a9febfafab9.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-da61/k2-_56a58d5c-0b26-46ec-b335-1b9f0cdaed17.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-db33/k2-_76752a43-1765-455e-85d2-16a450d8ff5a.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-dfbc/k2-_d1dfad32-2c36-47c1-a247-158d770058e7.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-e091/k2-_5abd632e-14d1-44b2-8361-fd23d6198365.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-f2d4/k2-_132eead8-ed1f-4151-b38a-ba0c55c03322.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/dfw/4ff9c6c9-f903/k2-_593c15ba-e773-49f3-9de3-d36778997619.v1.jpg
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/5-Pack-Men-s-Dry-Fit-Active-Athletic-Performance-Crew-Neck-T-Shirts
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/5ft-Artificial-Eucalyptus-Silk-Plants-Pot-Faux-Plastic-Tree-Durable
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/Airtight-Pantry-Storage-Canisters-for-Flour-Sugar-Pantrystar-2-Pcs-
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/Animals-Plush-Toy-Lunar-Year-Plush-Dragon-for-Couch-Lunar-New-Year-
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/Beats-Studio-Buds-True-Wireless-Noise-Cancelling-Bluetooth-Earbuds-
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/HOBIBEAR-Women-s-Snow-Boots-Anti-Slip-Waterproof-Warm-Winter-Shoes_
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/INGALIK-Convertible-Sectional-Sofa-Couch-L-Shaped-Couch-Reversible-
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/INGALIK-Twin-Mattress-Topper-Extra-Thick-Cooling-Pad-Cover-400TC-Co
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/Juicy-Couture-Viva-La-Juicy-Eau-De-Parfum-Perfume-for-Women-0-5-Oz_
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/Karaoke-Machine-Mini-Portable-Bluetooth-Singing-Speaker-Adults-Kids
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/Melalenia-Luggage-Carry-on-Luggage-PP-Material-Luggage-with-Spinner
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/NELEUS-Womens-High-Waist-Running-Workout-Yoga-Leggings-with-Pockets
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/PHANCIR-Under-Sink-Organizer-2-Tier-Multi-Purpose-Large-Capacity-Ki
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/Prep-Naturals-Food-Storage-Containers-Disposable-Meal-Prep-Containe
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/Restored-Apple-iPad-10-2-inch-Retina-Wi-Fi-Only-32GB-Latest-OS-Bund
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/Restored-Apple-iPhone-11-64GB-Verizon-GSM-Unlocked-T-Mobile-AT-T-4G
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/Slsy-Folding-Bed-Cot-with-3-3-Inch-Mattress-75-28-Folding-Camping-C
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/Twin-Mattress-Nisien-10-Inch-Hybrid-Mattress-Box-Gel-Memory-Foam-Ma
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/WhatsBedding-2-Pieces-Bed-in-a-Bag-Comforter-Set-Duvet-Insert-Rever
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/YDZJY-Walking-Pad-Walking-Treadmill-Under-Desk-Treadmill-2-in-1-for
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i5.walmartimages.com/seo/YOUPINS-Double-Laundry-Hamper-Lid-Removable-Bags-Large-Collapsible-
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzME7S.img
                  Source: explorer.exe, 00000002.00000000.2117072939.000000000C048000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.come
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com/progressive_redirect/playback/853528055/rendition/1080p/file.mp4?loc=extern
                  Source: explorer.exe, 00000002.00000000.2117072939.000000000BFEF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comEMd
                  Source: 58CA.exe, 00000011.00000003.2969930160.0000000002F09000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2959484573.0000000003B36000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2959949994.0000000003C99000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2963025040.0000000003F52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sabotage.net
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                  Source: explorer.exe, 00000002.00000000.2115395626.00000000099AB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/e
                  Source: explorer.exe, 00000002.00000000.2117072939.000000000C048000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.comM
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.blankbeauty.com/Walmart?povid=GlobalNav_rWeb_Beauty_TrendinginBeauty_BlankBeautyCustomNa
                  Source: 52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: 52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/10-things-rich-people-never-buy-and-you-shouldn-t-ei
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/money-matters-changing-institution-of-marriage/ar-AA
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/savingandinvesting/americans-average-net-worth-by-age/ar-AA1h4ngF
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/how-donald-trump-helped-kari-lake-become-arizona-s-and-ameri
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kevin-mccarthy-s-ouster-as-house-speaker-could-cost-gop-its-
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/republicans-already-barred-trump-from-being-speaker-of-the-h
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/trump-campaign-says-he-raised-more-than-45-million-in-3rd-qu
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/a-federal-emergency-alert-will-be-sent-to-us-phones-nation
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/biden-administration-waives-26-federal-laws-to-allow-border-wall-c
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/us-supplies-ukraine-with-a-million-rounds-of-ammunition-seized-
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/travel/news/you-can-t-beat-bobby-flay-s-phoenix-airport-restaurant-one-of-
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/california-s-reservoirs-runneth-over-in-astounding-reve
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/7924299?facet=fulfillment_speed%3AToday
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/beauty-by-top-brands/equate-beauty/1085666_3316357_8168824?povid=Glob
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/beauty/exclusives/1085666_5349205?povid=GlobalNav_rWeb_Beauty_Trendin
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/beauty/travel-size-beauty/1085666_8097138?povid=GlobalNav_rWeb_Beauty
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/electronics/home-audio-theater/3944_77622?povid=GlobalNav_rWeb_GameTi
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/electronics/shop-tvs-by-size/3944_1060825_2489948?povid=GlobalNav_rWe
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/electronics/streaming-devices/3944_77622_7549938_1229631_1085065?povi
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/food/shop-all-game-time-food/976759_1567409_3282877_6093905?povid=Glo
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/home/all-folding-furniture/4044_103150_2506585_5247588?povid=GlobalNa
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/home/kids-bathroom/4044_1154295_1143252?povid=GlobalNav_rWeb_Kids_Kid
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/home/kids-characters/4044_1154295_6561064?povid=GlobalNav_rWeb_Kids_K
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/home/kids-furniture/4044_1154295_1155958?povid=GlobalNav_rWeb_Kids_Ki
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/home/kids-room-decor/4044_1154295_1156072?povid=GlobalNav_rWeb_Kids_K
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/home/shop-kitchen-appliances/4044_90548_90546_5175115?facet=facet_pro
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/men-s-essentials/1005862_1056884?max_price=10min_price=0&povid=Gl
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/party-occasions/football-party-occasions/2637_7336515?povid=GlobalNav
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/premium-bath-body/premium-sun-care-sunscreens/7924299_3571844_9069144
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/premium-beauty/facial-skin-care/7924299_6754293?povid=GlobalNav_rWeb_
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/premium-beauty/premium-hair-care/7924299_3522922?povid=GlobalNav_rWeb
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/premium-beauty/premium-makeup/7924299_1417743?povid=GlobalNav_rWeb_Be
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/seasonal/outdoor-hosting/1085632_8704122?povid=GlobalNav_rWeb_GameTim
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/sports-outdoors/nfl-shop-all/4125_1063984_1423455_7175574?povid=Globa
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/toys/kids-playhouses/4171_14521_3747773?povid=GlobalNav_rWeb_Kids_Kid
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/toys/swing-sets/4171_14521_6449441?povid=GlobalNav_rWeb_Kids_KidsSpor
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/toys/toys-for-kids-12-years-up/4171_3318550_1077724?povid=GlobalNav_r
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/toys/toys-for-kids-5-to-7-years/4171_3318550_617941?povid=GlobalNav_r
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/toys/toys-for-kids-8-to-11-years/4171_3318550_617942?povid=GlobalNav_
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/browse/video-games/madden-nfl-24/2636_7899038_6075006_6774374?povid=GlobalNa
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/6957270?povid=GlobalNav_rWeb_Kids_ShopAllKids_Control
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/7924299?povid=GlobalNav_rWeb_Beauty_PremiumBeauty_ShopAll_051123
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/castrol/3373615?povid=GlobalNav_rWeb_AutoTires_FeaturedBrands_Castrol
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/character-shop/5939293?povid=GlobalNav_rWeb_Kids_FeaturedShops_CharacterS
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/game-time/1091906?povid=GlobalNav_rWeb_GameTime_ShopAll
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/kids-bedding/1156114?povid=GlobalNav_rWeb_Kids_KidsRooms_KidsBedding_Cont
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/kids-bikes-riding-toys/133073?povid=GlobalNav_rWeb_Kids_KidsSportsOutdoor
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/kids-rooms/1154295?povid=GlobalNav_rWeb_Kids_KidsRooms_ShopAllKidsRooms_C
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/nintendo-switch/4646529?povid=GlobalNav_rWeb_Kids_VideoGames_Nintendo_Con
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/outdoor-play/14521?povid=GlobalNav_rWeb_Kids_KidsSportsOutdoors_ShopAllOu
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/outdoor-toys/14521?povid=GlobalNav_rWeb_Kids_KidsSportsOutdoors_OutdoorTo
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/playstation-5/3475115?povid=GlobalNav_rWeb_Kids_VideoGames_Playstation_Co
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/preschool-toys/1077545?povid=GlobalNav_rWeb_Kids_KidsToys_PreschoolToy_Co
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/recreation/1224931?povid=GlobalNav_rWeb_Kids_KidsSportsOutdoors_Recreatio
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/sports/4161?povid=GlobalNav_rWeb_Kids_KidsSportsOutdoors_ShopAllSports_Co
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/supporting-black-communities/5486926?athAsset=eyJhdGhjcGlkIjoiNWYyZDViZTE
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/toys/4171?povid=GlobalNav_rWeb_Kids_KidsToys_ShopAllToys_Control
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/valentines-day-kids-celebrations/1723769?povid=GlobalNav_rWeb_Kids_Featur
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/video-games/2636?povid=GlobalNav_rWeb_Kids_VideoGames_ShopAllVideoGames_C
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/walmart-in-the-know/7781927
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cp/xbox-series-x/9206773?povid=GlobalNav_rWeb_Kids_VideoGames_Xbox_Control
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/clothing-and-accessories/new-arrivals?povid=GlobalNav_rWeb_ClothingShoe
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/deals/all-home?povid=GlobalNav_rWeb_Deals_Deals_Home
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/deals/clothing-and-accessories?povid=GlobalNav_rWeb_Deals_Deals_Clothin
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/deals/electronics/apple
                  Source: 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/deals/electronics/apple?athAsset=eyJhdGhjcGlkIjoiZmNmMTJhZGUtNjdkOS00MW
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/deals/electronics?povid=GlobalNav_rWeb_Deals_Deals_Electronics
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/deals/kids?povid=GlobalNav_rWeb_Kids_KidsDeals_Control
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/deals/seasonal-decor?povid=GlobalNav_rWeb_Deals_Deals_SeasonalDecor
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/deals/toys?povid=GlobalNav_rWeb_Deals_Deals_Toys
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/deals/toys?povid=GlobalNav_rWeb_Kids_KidsToys_ToyDeals_Control
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/deals?povid=GlobalNav_rWeb_Deals_Deals_ShopAll
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/game-time-bulk-items?povid=GlobalNav_rWeb_GameTime_BulkSupplies
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/seasonal-fashion?povid=GlobalNav_rWeb_Kids_FeaturedShops_ColdWeatherSho
                  Source: 58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/shop/seasonal/household-essentials/cleaning-supplies?povid=GlobalNav_rWeb_Ga

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: Yara matchFile source: 38.2.BD27.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 38.3.BD27.exe.2bd0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 38.2.BD27.exe.2bc0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.2122757186.00000000020B1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2363904788.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000003.2625881100.0000000002BD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2122714644.0000000002090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000002.2680038796.0000000002BD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2364285288.0000000000551000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000002.2680205009.0000000002C11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY

                  E-Banking Fraud

                  barindex
                  Source: Yara matchFile source: 44.2.288c47bbc1871b439df19ff4df68f076.exe.400000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.288c47bbc1871b439df19ff4df68f076.exe.4f60e67.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 44.3.288c47bbc1871b439df19ff4df68f076.exe.58d0000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.288c47bbc1871b439df19ff4df68f076.exe.400000.7.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 44.2.288c47bbc1871b439df19ff4df68f076.exe.4fe0e67.15.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.3.288c47bbc1871b439df19ff4df68f076.exe.5850000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000016.00000002.2669166825.00000000053A3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000002.2695084948.0000000000843000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000003.2663525231.0000000005D12000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000002.2739842815.0000000005423000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000003.2535351079.0000000005C92000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000002.2661056946.0000000000843000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY

                  System Summary

                  barindex
                  Source: 16.2.5C46.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 10.2.5C46.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 20.0.8B96.exe.930000.0.unpack, type: UNPACKEDPEMatched rule: Detects downloader / injector Author: ditekSHen
                  Source: 30.2.nsh9BCF.tmp.2b70e67.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 30.2.nsh9BCF.tmp.2b70e67.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing potential Windows Defender anti-emulation checks Author: ditekSHen
                  Source: 00000006.00000002.2363431931.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 0000002B.00000002.2660260455.0000000004E00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000000.00000002.2122757186.00000000020B1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 0000002C.00000002.2739842815.0000000004FE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 0000002C.00000002.2728077355.0000000004BE0000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000000.00000002.2122690423.0000000002080000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000006.00000002.2363904788.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000026.00000002.2679986992.0000000002BC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000016.00000002.2668458001.0000000004A58000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000000.00000002.2122714644.0000000002090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 0000001E.00000002.3306141637.0000000002B70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000016.00000002.2669166825.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 00000000.00000002.2122463373.000000000048D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000026.00000002.2680038796.0000000002BD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 0000001E.00000002.3311798789.0000000002C09000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000006.00000002.2364285288.0000000000551000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000006.00000002.2364391445.00000000005AE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000026.00000002.2680618871.0000000002C79000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 00000026.00000002.2680205009.0000000002C11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000009.00000002.2441680458.0000000004905000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: Process Memory Space: explorer.exe PID: 4004, type: MEMORYSTRMatched rule: Semi-Auto-generated - file ironshell.php.txt Author: Neo23x0 Yara BRG + customization by Stefan -dfate- Molls
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exe, type: DROPPEDMatched rule: Detects downloader / injector Author: ditekSHen
                  Source: 7147.exe.2.drStatic PE information: section name: .size>\
                  Source: 7147.exe.2.drStatic PE information: section name: .size>\
                  Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeMemory allocated: 7385F000 page read and writeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeMemory allocated: 751CC000 page read and writeJump to behavior
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_00401553 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401553
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_00401561 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401561
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0040156B NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040156B
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0040156F NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040156F
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_00401729 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401729
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_004023E5 NtQuerySystemInformation,0_2_004023E5
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_00401583 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401583
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_00401587 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401587
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_004026A0 NtEnumerateKey,0_2_004026A0
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_00401553 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_00401553
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_00401561 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_00401561
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_0040156B NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_0040156B
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_0040156F NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_0040156F
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_00401729 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_00401729
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_004023E5 NtQuerySystemInformation,6_2_004023E5
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_00401583 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_00401583
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_00401587 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_00401587
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_004026A0 NtEnumerateKey,6_2_004026A0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00793C30 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00793C30
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00796930 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00796930
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007979A0 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_007979A0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00793E10 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00793E10
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0078FEC0 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_0078FEC0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00770EA0 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00770EA0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00768370 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00768370
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00795F40 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00795F40
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00796730 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00796730
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00795B20 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00795B20
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0078FFD0 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_0078FFD0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007963D0 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_007963D0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00784BB0 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00784BB0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00797B90 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00797B90
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0077B070 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_0077B070
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00773850 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00773850
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00773C20 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00773C20
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007908A0 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_007908A0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00790480 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00790480
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00797560 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00797560
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00795D20 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00795D20
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00768500 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00768500
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0078DD00 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_0078DD00
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00796D00 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00796D00
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00786DD0 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00786DD0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00796180 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00796180
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00773660 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00773660
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00773A60 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00773A60
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00790240 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00790240
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007906C0 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_007906C0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00786F70 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00786F70
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00796F10 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00796F10
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00797390 NtAllocateVirtualMemory,NtFreeVirtualMemory,7_2_00797390
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeCode function: 9_2_04AC0110 VirtualAlloc,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,9_2_04AC0110
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 10_2_00409543 GetWindowsDirectoryW,NtAllocateVirtualMemory,EnterCriticalSection,RtlInitUnicodeString,RtlInitUnicodeString,LeaveCriticalSection,LdrEnumerateLoadedModules,10_2_00409543
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 10_2_0040E48D NtQuerySystemInformation,10_2_0040E48D
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 10_2_00401B2C NtQueryInformationProcess,10_2_00401B2C
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F258B8 NtCreateThreadEx,15_2_04F258B8
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 16_2_00409543 GetWindowsDirectoryW,NtAllocateVirtualMemory,EnterCriticalSection,RtlInitUnicodeString,RtlInitUnicodeString,LeaveCriticalSection,LdrEnumerateLoadedModules,16_2_00409543
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 16_2_00401B2C NtQueryInformationProcess,16_2_00401B2C
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 16_2_004023F2 LoadLibraryA,LookupPrivilegeValueA,AdjustTokenPrivileges,LoadLibraryA,NtShutdownSystem,16_2_004023F2
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 16_2_0040E48D NtQuerySystemInformation,16_2_0040E48D
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 10_2_0040B453: DeviceIoControl,10_2_0040B453
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 16_2_004023F2 LoadLibraryA,LookupPrivilegeValueA,AdjustTokenPrivileges,LoadLibraryA,NtShutdownSystem,16_2_004023F2
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0042E6620_2_0042E662
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0042FA100_2_0042FA10
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0042D1610_2_0042D161
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0042F1020_2_0042F102
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0042FD0F0_2_0042FD0F
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0042F7950_2_0042F795
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_00431FAF0_2_00431FAF
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0042EBB10_2_0042EBB1
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_0042E6626_2_0042E662
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_0042FA106_2_0042FA10
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_0042D1616_2_0042D161
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_0042F1026_2_0042F102
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_0042FD0F6_2_0042FD0F
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_0042F7956_2_0042F795
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_00431FAF6_2_00431FAF
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_0042EBB16_2_0042EBB1
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004074587_2_00407458
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0042D0587_2_0042D058
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004010007_2_00401000
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004088017_2_00408801
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0041E0187_2_0041E018
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004274387_2_00427438
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0040A0D27_2_0040A0D2
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004290887_2_00429088
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0041F8A87_2_0041F8A8
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00427CA87_2_00427CA8
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0041FCB87_2_0041FCB8
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004541687_2_00454168
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004565687_2_00456568
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0042B1187_2_0042B118
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0041ED987_2_0041ED98
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0040799C7_2_0040799C
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004521B87_2_004521B8
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0044A6087_2_0044A608
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0042C2187_2_0042C218
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00407EE07_2_00407EE0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0042BAE87_2_0042BAE8
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004062B37_2_004062B3
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0045CEB87_2_0045CEB8
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00425B187_2_00425B18
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004327187_2_00432718
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0041D3387_2_0041D338
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00465B387_2_00465B38
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0041C7C87_2_0041C7C8
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004123D87_2_004123D8
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004287D87_2_004287D8
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004657D87_2_004657D8
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0041F3E87_2_0041F3E8
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00426B987_2_00426B98
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0075DC507_2_0075DC50
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0075BD107_2_0075BD10
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0075CE107_2_0075CE10
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0075C6E07_2_0075C6E0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007967307_2_00796730
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007593D07_2_007593D0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007963D07_2_007963D0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007580307_2_00758030
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0074EC107_2_0074EC10
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007410007_2_00741000
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007508B07_2_007508B0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007504A07_2_007504A0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007588A07_2_007588A0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00759C807_2_00759C80
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00784D607_2_00784D60
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00782DB07_2_00782DB0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0074F9907_2_0074F990
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0077B2007_2_0077B200
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0078DAB07_2_0078DAB0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0074DF307_2_0074DF30
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007567107_2_00756710
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007633107_2_00763310
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0074FFE07_2_0074FFE0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00742FD07_2_00742FD0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0074D3C07_2_0074D3C0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007577907_2_00757790
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_007417807_2_00741780
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04DF479415_2_04DF4794
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04DF101815_2_04DF1018
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04DF42C815_2_04DF42C8
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04DF243815_2_04DF2438
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04DF367815_2_04DF3678
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04DF54EC15_2_04DF54EC
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04DF43E015_2_04DF43E0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F2197215_2_04F21972
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F210BB15_2_04F210BB
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F258B815_2_04F258B8
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F247E015_2_04F247E0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F2E82015_2_04F2E820
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F252AB15_2_04F252AB
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F2E19115_2_04F2E191
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F2E37015_2_04F2E370
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F24AB015_2_04F24AB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F2453015_2_04F24530
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F254A015_2_04F254A0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F2E59015_2_04F2E590
                  Source: Joe Sandbox ViewDropped File: C:\ProgramData\DeliveryStatusFields_65\DeliveryStatusFields_65.exe 84FE81E96ADEA7140A714181417137D54695F489A1AA4900A6875E76D8B26046
                  Source: Joe Sandbox ViewDropped File: C:\ProgramData\Drivers\csrss.exe EAB7F930DC57ABA040449BF4A2A9E2481873AA897A2305D7BE3C3E36765E2843
                  Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                  Source: 58CA.exe.2.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                  Source: 99FE.exe.2.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                  Source: csrss.exe.17.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                  Source: 288c47bbc1871b439df19ff4df68f076.exe.20.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                  Source: 99FE.tmp.24.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                  Source: 99FE.tmp.24.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                  Source: 99FE.tmp.24.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                  Source: 99FE.tmp.24.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
                  Source: 99FE.tmp.31.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                  Source: 99FE.tmp.31.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                  Source: 99FE.tmp.31.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                  Source: 99FE.tmp.31.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
                  Source: is-MTO63.tmp.32.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                  Source: is-MTO63.tmp.32.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                  Source: is-MTO63.tmp.32.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                  Source: is-MTO63.tmp.32.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
                  Source: is-G0QLS.tmp.32.drStatic PE information: Number of sections : 11 > 10
                  Source: is-N956R.tmp.32.drStatic PE information: Number of sections : 11 > 10
                  Source: is-L82B0.tmp.32.drStatic PE information: Number of sections : 11 > 10
                  Source: is-U0S2N.tmp.32.drStatic PE information: Number of sections : 11 > 10
                  Source: is-3DVHE.tmp.32.drStatic PE information: Number of sections : 11 > 10
                  Source: is-R4VT6.tmp.32.drStatic PE information: Number of sections : 11 > 10
                  Source: BroomSetup.exe.21.drStatic PE information: Number of sections : 11 > 10
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeSection loaded: msvcr100.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: cdprt.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: smartscreenps.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.internal.shell.broker.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiSection loaded: msvcr100.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: comsvcs.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: cmlua.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: cmutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winscard.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: devobj.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: winscard.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: devobj.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: csunsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: swift.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: nfhwcrhk.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: surewarehook.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: csunsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: aep.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: atasi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: swift.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: nfhwcrhk.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: nuronssl.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: surewarehook.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: ubsec.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: aep.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: atasi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: swift.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: nfhwcrhk.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: nuronssl.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: surewarehook.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: ubsec.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: webio.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: schannel.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: mskeyprotect.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: ncryptsslp.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: gpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: dpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: mscoree.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: edputil.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: windows.staterepositoryps.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: appresolver.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: bcp47langs.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: slc.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: sppc.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: dwmapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: oleacc.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: shfolder.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: wininet.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: msimg32.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: msvcr100.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: winmm.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: powrprof.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: umpdc.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: wtsapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: winsta.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: sxs.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: netapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: samcli.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: samlib.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: netapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: wtsapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: wkscli.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: cscapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: winsta.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: colorui.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: mscms.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: coloradapterclient.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: compstui.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: msimg32.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: inetres.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: msimg32.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: dwmapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: textshaping.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: textinputframework.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: coreuicomponents.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: coremessaging.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\99FE.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\99FE.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: mpr.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: textinputframework.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: coreuicomponents.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: coremessaging.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: coremessaging.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: edputil.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: windows.staterepositoryps.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: appresolver.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: bcp47langs.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: slc.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: sppc.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: onecorecommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: pcacli.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpSection loaded: sfc_os.dll
                  Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
                  Source: C:\Windows\SysWOW64\chcp.comSection loaded: ulib.dll
                  Source: C:\Windows\SysWOW64\chcp.comSection loaded: fsutilext.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: msimg32.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: msvcr100.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: wininet.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: rstrtmgr.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: dpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: mozglue.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: wsock32.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: vcruntime140.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: msvcp140.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: propsys.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: linkinfo.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: windowscodecs.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: edputil.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: windows.staterepositoryps.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: appresolver.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: bcp47langs.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: slc.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: sppc.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: onecorecommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: pcacli.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: mpr.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpSection loaded: sfc_os.dll
                  Source: C:\Users\user\AppData\Local\Temp\99FE.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\99FE.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: mpr.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: textinputframework.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: coreuicomponents.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: coremessaging.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: shfolder.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: rstrtmgr.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: ncrypt.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: ntasn1.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: msacm32.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: winmmbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: winmmbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: textshaping.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: explorerframe.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: sfc.dll
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpSection loaded: sfc_os.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: mpr.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: appxsip.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: opcservices.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: ntmarta.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: mpr.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: appxsip.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: opcservices.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: dhcpcsvc.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: wininet.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: appresolver.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: bcp47langs.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: slc.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: sppc.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dll
                  Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dll
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeSection loaded: msimg32.dll
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeSection loaded: msvcr100.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: wldp.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: propsys.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: urlmon.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: iertutil.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: srvcli.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: netutils.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: ieframe.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: netapi32.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: version.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: winhttp.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: wkscli.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: windows.staterepositoryps.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: edputil.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: secur32.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: sspicli.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: mlang.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: wininet.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: profapi.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: policymanager.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: msvcp110_win.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: wintypes.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: onecorecommonproxystub.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: onecoreuapcommonproxystub.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: mrmcorer.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: windows.staterepositorycore.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: windows.ui.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: windowmanagementapi.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: textinputframework.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: inputhost.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: twinapi.appcore.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: coremessaging.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: twinapi.appcore.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: coremessaging.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: coreuicomponents.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: coreuicomponents.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: coremessaging.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: ntmarta.dll
                  Source: C:\Windows\System32\fodhelper.exeSection loaded: bcp47mrm.dll
                  Source: C:\ProgramData\Drivers\csrss.exeSection loaded: apphelp.dll
                  Source: C:\ProgramData\Drivers\csrss.exeSection loaded: msimg32.dll
                  Source: C:\ProgramData\Drivers\csrss.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: msimg32.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: msvcr100.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: winmm.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: powrprof.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: umpdc.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: wtsapi32.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: winsta.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: wbemcomn.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: sxs.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: amsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: userenv.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeSection loaded: version.dll
                  Source: v6SEx6rJ3E.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 16.2.5C46.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 10.2.5C46.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 20.0.8B96.exe.930000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                  Source: 30.2.nsh9BCF.tmp.2b70e67.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 30.2.nsh9BCF.tmp.2b70e67.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WindDefender_AntiEmaulation author = ditekSHen, description = Detects executables containing potential Windows Defender anti-emulation checks
                  Source: 00000006.00000002.2363431931.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 0000002B.00000002.2660260455.0000000004E00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000000.00000002.2122757186.00000000020B1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 0000002C.00000002.2739842815.0000000004FE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 0000002C.00000002.2728077355.0000000004BE0000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000000.00000002.2122690423.0000000002080000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000006.00000002.2363904788.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000026.00000002.2679986992.0000000002BC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000016.00000002.2668458001.0000000004A58000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000000.00000002.2122714644.0000000002090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 0000001E.00000002.3306141637.0000000002B70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000016.00000002.2669166825.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 00000000.00000002.2122463373.000000000048D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000026.00000002.2680038796.0000000002BD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 0000001E.00000002.3311798789.0000000002C09000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000006.00000002.2364285288.0000000000551000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000006.00000002.2364391445.00000000005AE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000026.00000002.2680618871.0000000002C79000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 00000026.00000002.2680205009.0000000002C11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000009.00000002.2441680458.0000000004905000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: Process Memory Space: explorer.exe PID: 4004, type: MEMORYSTRMatched rule: ironshell_php author = Neo23x0 Yara BRG + customization by Stefan -dfate- Molls, description = Semi-Auto-generated - file ironshell.php.txt, hash = 8bfa2eeb8a3ff6afc619258e39fded56
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exe, type: DROPPEDMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                  Source: 52CE.exe.2.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: D358.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: 58CA.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: 6000.dll.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: BD27.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: DFB4.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: afiffai.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: csrss.exe.17.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: syncUpd[1].exe.21.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: nsh9BCF.tmp.21.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: ksverify.exe.32.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: _RegDLL.tmp.32.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: DeliveryStatusFields_65.exe.34.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@69/121@0/100
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 16_2_004023F2 LoadLibraryA,LookupPrivilegeValueA,AdjustTokenPrivileges,LoadLibraryA,NtShutdownSystem,16_2_004023F2
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0049097D CreateToolhelp32Snapshot,Module32First,0_2_0049097D
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\esiffaiJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeMutant created: \Sessions\1\BaseNamedObjects\jmuZVxzUSQKZJ
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7096:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6136:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:524:120:WilError_03
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\52CE.tmpJump to behavior
                  Source: Yara matchFile source: 23.0.BroomSetup.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000017.00000000.2496485402.0000000000401000.00000020.00000001.01000000.00000010.sdmp, type: MEMORY
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\BroomSetup.exe, type: DROPPED
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Temp\Task.bat" "
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCommand line argument: `R@7_2_004051B0
                  Source: v6SEx6rJ3E.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
                  Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganization
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: 52CE.exe, 00000007.00000003.2438030873.0000000002F13000.00000004.00000800.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2359219219.00000000008AB000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2439971229.00000000008DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: v6SEx6rJ3E.exeReversingLabs: Detection: 55%
                  Source: v6SEx6rJ3E.exeVirustotal: Detection: 41%
                  Source: unknownProcess created: C:\Users\user\Desktop\v6SEx6rJ3E.exe C:\Users\user\Desktop\v6SEx6rJ3E.exe
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\esiffai C:\Users\user\AppData\Roaming\esiffai
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\52CE.exe C:\Users\user\AppData\Local\Temp\52CE.exe
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\58CA.exe C:\Users\user\AppData\Local\Temp\58CA.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\5C46.exe C:\Users\user\AppData\Local\Temp\5C46.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32 /s C:\Users\user\AppData\Local\Temp\6000.dll
                  Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe /s C:\Users\user\AppData\Local\Temp\6000.dll
                  Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\5C46.exe "C:\Users\user\AppData\Local\Temp\5C46.exe"
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeProcess created: C:\Users\user\AppData\Local\Temp\58CA.exe C:\Users\user\AppData\Local\Temp\58CA.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7147.exe C:\Users\user\AppData\Local\Temp\7147.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8B96.exe C:\Users\user\AppData\Local\Temp\8B96.exe
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess created: C:\Users\user\AppData\Local\Temp\InstallSetup4.exe "C:\Users\user\AppData\Local\Temp\InstallSetup4.exe"
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess created: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe "C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeProcess created: C:\Users\user\AppData\Local\Temp\BroomSetup.exe C:\Users\user\AppData\Local\Temp\BroomSetup.exe
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\99FE.exe C:\Users\user\AppData\Local\Temp\99FE.exe
                  Source: C:\Users\user\AppData\Local\Temp\99FE.exeProcess created: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmp "C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmp" /SL5="$1043A,7349384,54272,C:\Users\user\AppData\Local\Temp\99FE.exe"
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Temp\Task.bat" "
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 1251
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeProcess created: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpProcess created: C:\Users\user\AppData\Local\Temp\99FE.exe "C:\Users\user\AppData\Local\Temp\99FE.exe" /SPAWNWND=$1049A /NOTIFYWND=$1043A
                  Source: C:\Users\user\AppData\Local\Temp\99FE.exeProcess created: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp "C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp" /SL5="$204D0,7349384,54272,C:\Users\user\AppData\Local\Temp\99FE.exe" /SPAWNWND=$1049A /NOTIFYWND=$1043A
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\user\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpProcess created: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe "C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe" -i
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpProcess created: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe "C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe" -s
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C fodhelper
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\BD27.exe C:\Users\user\AppData\Local\Temp\BD27.exe
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe fodhelper
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe "C:\Windows\system32\fodhelper.exe"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe "C:\Windows\system32\fodhelper.exe"
                  Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                  Source: C:\Windows\System32\fodhelper.exeProcess created: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe "C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\52CE.exe C:\Users\user\AppData\Local\Temp\52CE.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\58CA.exe C:\Users\user\AppData\Local\Temp\58CA.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\5C46.exe C:\Users\user\AppData\Local\Temp\5C46.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32 /s C:\Users\user\AppData\Local\Temp\6000.dllJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7147.exe C:\Users\user\AppData\Local\Temp\7147.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8B96.exe C:\Users\user\AppData\Local\Temp\8B96.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\99FE.exe C:\Users\user\AppData\Local\Temp\99FE.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\BD27.exe C:\Users\user\AppData\Local\Temp\BD27.exeJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe" Jump to behavior
                  Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeProcess created: C:\Users\user\AppData\Local\Temp\58CA.exe C:\Users\user\AppData\Local\Temp\58CA.exeJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe /s C:\Users\user\AppData\Local\Temp\6000.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess created: C:\Users\user\AppData\Local\Temp\InstallSetup4.exe "C:\Users\user\AppData\Local\Temp\InstallSetup4.exe"
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess created: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe "C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeProcess created: C:\Users\user\AppData\Local\Temp\BroomSetup.exe C:\Users\user\AppData\Local\Temp\BroomSetup.exe
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeProcess created: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C fodhelper
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Temp\Task.bat" "
                  Source: C:\Users\user\AppData\Local\Temp\99FE.exeProcess created: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmp "C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmp" /SL5="$1043A,7349384,54272,C:\Users\user\AppData\Local\Temp\99FE.exe"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 1251
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\user\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpProcess created: unknown unknown
                  Source: C:\Users\user\AppData\Local\Temp\99FE.exeProcess created: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp "C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp" /SL5="$204D0,7349384,54272,C:\Users\user\AppData\Local\Temp\99FE.exe" /SPAWNWND=$1049A /NOTIFYWND=$1043A
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpProcess created: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe "C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe" -i
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpProcess created: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe "C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe" -s
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe fodhelper
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe "C:\Windows\system32\fodhelper.exe"
                  Source: C:\Windows\System32\fodhelper.exeProcess created: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe "C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"
                  Source: C:\ProgramData\Drivers\csrss.exeProcess created: unknown unknown
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess created: unknown unknown
                  Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwner
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeWindow found: window name: TButton
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeAutomated click: OK
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeAutomated click: OK
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                  Source: Binary string: c:\omtnkdoj\bnwv\yogisfk\cqf.pdb source: 5C46.exe, 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 5C46.exe, 0000000A.00000000.2355083766.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 5C46.exe, 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 5C46.exe, 00000010.00000000.2375703307.0000000000410000.00000002.00000001.01000000.00000008.sdmp
                  Source: Binary string: c:\bfllk\pdgh\qovxk\wqdtbmac.pdb source: 5C46.exe, 00000010.00000002.2442412063.0000000000551000.00000004.00000020.00020000.00000000.sdmp, 5C46.exe, 00000010.00000002.2464218511.0000000004970000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: c:\jfmo\tlcp\nyvnyt\obocmwsb.pdb source: 5C46.exe, 00000010.00000002.2443145243.000000000284B000.00000004.00000020.00020000.00000000.sdmp, 5C46.exe, 00000010.00000002.2464218511.0000000004970000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: C:\mitegocom.pdb source: 58CA.exe, 00000009.00000000.2346852287.00000000005C2000.00000002.00000001.01000000.00000007.sdmp, 58CA.exe, 00000009.00000002.2438731839.00000000005C2000.00000002.00000001.01000000.00000007.sdmp, 58CA.exe, 00000011.00000000.2417518022.00000000005C2000.00000002.00000001.01000000.00000007.sdmp
                  Source: Binary string: c:\bfllk\pdgh\qovxk\wqdtbmac.pdb/; source: 5C46.exe, 00000010.00000002.2442412063.0000000000551000.00000004.00000020.00020000.00000000.sdmp, 5C46.exe, 00000010.00000002.2464218511.0000000004970000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: c:\jfmo\tlcp\nyvnyt\obocmwsb.pdb/; source: 5C46.exe, 00000010.00000002.2443145243.000000000284B000.00000004.00000020.00020000.00000000.sdmp, 5C46.exe, 00000010.00000002.2464218511.0000000004970000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: p.*C:\mitegocom.pdb source: 58CA.exe, 00000009.00000000.2346852287.00000000005C2000.00000002.00000001.01000000.00000007.sdmp, 58CA.exe, 00000009.00000002.2438731839.00000000005C2000.00000002.00000001.01000000.00000007.sdmp, 58CA.exe, 00000011.00000000.2417518022.00000000005C2000.00000002.00000001.01000000.00000007.sdmp

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeUnpacked PE file: 0.2.v6SEx6rJ3E.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.rsrc:R; vs .text:EW;
                  Source: C:\Users\user\AppData\Roaming\esiffaiUnpacked PE file: 6.2.esiffai.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.rsrc:R; vs .text:EW;
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeUnpacked PE file: 22.2.288c47bbc1871b439df19ff4df68f076.exe.400000.7.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.reloc:R;.symtab:R;
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpUnpacked PE file: 30.2.nsh9BCF.tmp.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;.rdata:R;.data:W;.reloc:R;
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeUnpacked PE file: 34.2.ksverify.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;_wma6:EW; vs .text:ER;.rdata:R;.data:W;.vmp0:ER;.rsrc:R;
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeUnpacked PE file: 35.2.ksverify.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R;_wma6:EW; vs .text:ER;.rdata:R;.data:W;.vmp0:ER;.rsrc:R;
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeUnpacked PE file: 38.2.BD27.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeUnpacked PE file: 44.2.288c47bbc1871b439df19ff4df68f076.exe.400000.6.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.idata:W;.reloc:R;.symtab:R;
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeUnpacked PE file: 22.2.288c47bbc1871b439df19ff4df68f076.exe.400000.7.unpack
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpUnpacked PE file: 30.2.nsh9BCF.tmp.400000.0.unpack
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeUnpacked PE file: 34.2.ksverify.exe.400000.0.unpack
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeUnpacked PE file: 35.2.ksverify.exe.400000.0.unpack
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeUnpacked PE file: 44.2.288c47bbc1871b439df19ff4df68f076.exe.400000.6.unpack
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_00428960 LoadLibraryW,GetProcAddress,VirtualProtect,0_2_00428960
                  Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp
                  Source: INetC.dll.21.drStatic PE information: real checksum: 0x0 should be: 0x69a0
                  Source: _setup64.tmp.32.drStatic PE information: real checksum: 0x0 should be: 0x8546
                  Source: _RegDLL.tmp.32.drStatic PE information: real checksum: 0x0 should be: 0xc2b7
                  Source: InstallSetup4.exe.20.drStatic PE information: real checksum: 0x0 should be: 0x20c304
                  Source: _iscrypt.dll.32.drStatic PE information: real checksum: 0x0 should be: 0x89d2
                  Source: 6000.dll.2.drStatic PE information: real checksum: 0x0 should be: 0x17f85b
                  Source: 99FE.tmp.24.drStatic PE information: real checksum: 0x0 should be: 0xb387e
                  Source: 99FE.tmp.31.drStatic PE information: real checksum: 0x0 should be: 0xb387e
                  Source: 99FE.exe.2.drStatic PE information: real checksum: 0x0 should be: 0x749b38
                  Source: 288c47bbc1871b439df19ff4df68f076.exe.20.drStatic PE information: real checksum: 0x412bd3 should be: 0x414c72
                  Source: _isdecmp.dll.32.drStatic PE information: real checksum: 0x0 should be: 0x123ff
                  Source: is-MTO63.tmp.32.drStatic PE information: real checksum: 0x0 should be: 0xba2b4
                  Source: 8B96.exe.2.drStatic PE information: real checksum: 0x0 should be: 0x61f20f
                  Source: 52CE.exe.2.drStatic PE information: real checksum: 0x0 should be: 0xb201a
                  Source: BroomSetup.exe.21.drStatic PE information: real checksum: 0x0 should be: 0x4cbbf8
                  Source: 3ADF.exe.2.drStatic PE information: section name: .vmp
                  Source: 3ADF.exe.2.drStatic PE information: section name: .vmp
                  Source: 3ADF.exe.2.drStatic PE information: section name: .vmp
                  Source: 7147.exe.2.drStatic PE information: section name: .size>\
                  Source: 7147.exe.2.drStatic PE information: section name: .size>\
                  Source: 7147.exe.2.drStatic PE information: section name: .
                  Source: 7147.exe.2.drStatic PE information: section name: .
                  Source: 7147.exe.2.drStatic PE information: section name: .
                  Source: 52CE.exe.2.drStatic PE information: section name: .mgjh
                  Source: 52CE.exe.2.drStatic PE information: section name: .eEBC
                  Source: BroomSetup.exe.21.drStatic PE information: section name: .didata
                  Source: freebl3.dll.30.drStatic PE information: section name: .00cfg
                  Source: freebl3[1].dll.30.drStatic PE information: section name: .00cfg
                  Source: mozglue.dll.30.drStatic PE information: section name: .00cfg
                  Source: mozglue[1].dll.30.drStatic PE information: section name: .00cfg
                  Source: msvcp140.dll.30.drStatic PE information: section name: .didat
                  Source: msvcp140[1].dll.30.drStatic PE information: section name: .didat
                  Source: nss3.dll.30.drStatic PE information: section name: .00cfg
                  Source: nss3[1].dll.30.drStatic PE information: section name: .00cfg
                  Source: softokn3.dll.30.drStatic PE information: section name: .00cfg
                  Source: softokn3[1].dll.30.drStatic PE information: section name: .00cfg
                  Source: ksverify.exe.32.drStatic PE information: section name: _wma6
                  Source: is-G0QLS.tmp.32.drStatic PE information: section name: /4
                  Source: is-L82B0.tmp.32.drStatic PE information: section name: /4
                  Source: is-RHOK0.tmp.32.drStatic PE information: section name: /4
                  Source: is-R4VT6.tmp.32.drStatic PE information: section name: /4
                  Source: is-HN3OD.tmp.32.drStatic PE information: section name: /4
                  Source: is-U0S2N.tmp.32.drStatic PE information: section name: /4
                  Source: is-G7N1I.tmp.32.drStatic PE information: section name: /4
                  Source: is-JBCJU.tmp.32.drStatic PE information: section name: /4
                  Source: is-M5A95.tmp.32.drStatic PE information: section name: /4
                  Source: is-3DVHE.tmp.32.drStatic PE information: section name: /4
                  Source: is-52MI6.tmp.32.drStatic PE information: section name: /4
                  Source: is-1OHA3.tmp.32.drStatic PE information: section name: /4
                  Source: is-N956R.tmp.32.drStatic PE information: section name: /4
                  Source: DeliveryStatusFields_65.exe.34.drStatic PE information: section name: _wma6
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32 /s C:\Users\user\AppData\Local\Temp\6000.dll
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_00403253 push eax; ret 0_2_0040332D
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_00401C64 push es; retf 0_2_00401C83
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0040332A push eax; ret 0_2_0040332D
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_00402F91 push 60B44389h; retf 0_2_00402FAB
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0042E371 push ecx; ret 0_2_0042E384
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0048D63C pushad ; retn 0048h0_2_0048D63D
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_02081CCB push es; retf 0_2_02081CEA
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_02082FF8 push 60B44389h; retf 0_2_02083012
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_00403253 push eax; ret 6_2_0040332D
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_00401C64 push es; retf 6_2_00401C83
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_0040332A push eax; ret 6_2_0040332D
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_00402F91 push 60B44389h; retf 6_2_00402FAB
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_0042E371 push ecx; ret 6_2_0042E384
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_004C1CCB push es; retf 6_2_004C1CEA
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_004C2FF8 push 60B44389h; retf 6_2_004C3012
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0040DCB0 push eax; ret 7_2_0040DCC5
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00403461 push ecx; ret 7_2_00403474
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeCode function: 9_2_04AB54BD push cs; ret 9_2_04AB54BE
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeCode function: 9_2_049C32EF push ebx; iretd 9_2_049C32F7
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeCode function: 9_2_04A7D80A push 5A36841Dh; retf 9_2_04A7D825
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeCode function: 9_2_0490ADA3 push esi; retf 9_2_0490ADA4
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeCode function: 9_2_04A7D7ED push ebp; retf 9_2_04A7D7EE
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeCode function: 9_2_04AB57F8 push edx; retf 9_2_04AB57F9
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeCode function: 9_2_04A1770A pushad ; ret 9_2_04A1770C
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 10_2_0040A3BD push eax; retf 10_2_0040A3BE
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F251F7 push FFFFFF81h; ret 15_2_04F251F9
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 15_2_04F214FA push es; ret 15_2_04F214FB
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 16_2_0040A3BD push eax; retf 16_2_0040A3BE
                  Source: v6SEx6rJ3E.exeStatic PE information: section name: .text entropy: 7.018049816976223
                  Source: D358.exe.2.drStatic PE information: section name: .text entropy: 7.78984089955939
                  Source: 58CA.exe.2.drStatic PE information: section name: .text entropy: 7.998107518145983
                  Source: 6000.dll.2.drStatic PE information: section name: .text entropy: 7.999618113556256
                  Source: BD27.exe.2.drStatic PE information: section name: .text entropy: 7.773797138068393
                  Source: DFB4.exe.2.drStatic PE information: section name: .text entropy: 7.983145525918928
                  Source: esiffai.2.drStatic PE information: section name: .text entropy: 7.018049816976223
                  Source: afiffai.2.drStatic PE information: section name: .text entropy: 7.773797138068393
                  Source: csrss.exe.17.drStatic PE information: section name: .text entropy: 7.998107518145983
                  Source: syncUpd[1].exe.21.drStatic PE information: section name: .text entropy: 7.777048885069988
                  Source: nsh9BCF.tmp.21.drStatic PE information: section name: .text entropy: 7.777048885069988
                  Source: ksverify.exe.32.drStatic PE information: section name: .text entropy: 7.634660741045521
                  Source: DeliveryStatusFields_65.exe.34.drStatic PE information: section name: .text entropy: 7.634660741045521

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: CreateFileA,DeviceIoControl, \\.\PHYSICALDRIVE010_2_00408951
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: CreateFileA,DeviceIoControl, PHYSICALDRIVE010_2_00408951
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: CreateFileA,DeviceIoControl, \\.\PHYSICALDRIVE010_2_00408958
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: CreateFileA,DeviceIoControl, PHYSICALDRIVE010_2_00408958
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: CreateFileA,DeviceIoControl, \\.\PHYSICALDRIVE010_2_0040895B
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: CreateFileA,DeviceIoControl, PHYSICALDRIVE010_2_0040895B
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: FindCloseChangeNotification,CreateFileA,DeviceIoControl, \\.\PHYSICALDRIVE016_2_0040895B
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: FindCloseChangeNotification,CreateFileA,DeviceIoControl, PHYSICALDRIVE016_2_0040895B
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: FindCloseChangeNotification,CreateFileA,DeviceIoControl, \\.\PHYSICALDRIVE016_2_00408951
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: FindCloseChangeNotification,CreateFileA,DeviceIoControl, PHYSICALDRIVE016_2_00408951
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: FindCloseChangeNotification,CreateFileA,DeviceIoControl, \\.\PHYSICALDRIVE016_2_00408958
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: FindCloseChangeNotification,CreateFileA,DeviceIoControl, PHYSICALDRIVE016_2_00408958
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\ProgramData\mozglue.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\freebl3[1].dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeFile created: C:\ProgramData\DeliveryStatusFields_65\DeliveryStatusFields_65.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_RegDLL.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\swresample-3.dll (copy)Jump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\esiffaiJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-M5A95.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\99FE.exeFile created: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\libbz2-1.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_iscrypt.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-HN3OD.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\libiconv-2.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\nss3[1].dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\msvcp140[1].dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeFile created: C:\Users\user\AppData\Local\Temp\nse94C9.tmp\INetC.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\avformat-58.dll (copy)Jump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3ADF.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\99FE.exeFile created: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-L82B0.tmpJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\58CA.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\ProgramData\softokn3.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-MTO63.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\softokn3[1].dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\ProgramData\nss3.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-G7N1I.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\libogg-0.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_isdecmp.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-1OHA3.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\libwinpthread-1.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\avcodec-58.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\ProgramData\freebl3.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\zlib1.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\libvorbis-0.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\5C46.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6000.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\syncUpd[1].exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-RHOK0.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_shfoldr.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_setup64.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\unins000.exe (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\avutil-56.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-N956R.tmpJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\afiffaiJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\52CE.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\libgcc_s_dw2-1.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-52MI6.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-U0S2N.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\vcruntime140[1].dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\mozglue[1].dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeFile created: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-G0QLS.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-8QNGU.tmpJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\DFB4.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeFile created: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-3DVHE.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\libvorbisenc-2.dll (copy)Jump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\BD27.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeFile created: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeFile created: C:\Users\user\AppData\Local\Temp\BroomSetup.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\7147.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\SDL2.dll (copy)Jump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\D358.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-R4VT6.tmpJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\99FE.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpFile created: C:\Users\user\AppData\Local\Key Signatures verification\is-JBCJU.tmpJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8B96.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\ProgramData\mozglue.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\ProgramData\nss3.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeFile created: C:\ProgramData\DeliveryStatusFields_65\DeliveryStatusFields_65.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\ProgramData\freebl3.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile created: C:\ProgramData\softokn3.dllJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\esiffaiJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\afiffaiJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: CreateFileA,DeviceIoControl, \\.\PHYSICALDRIVE010_2_00408951
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: CreateFileA,DeviceIoControl, PHYSICALDRIVE010_2_00408951
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: CreateFileA,DeviceIoControl, \\.\PHYSICALDRIVE010_2_00408958
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: CreateFileA,DeviceIoControl, PHYSICALDRIVE010_2_00408958
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: CreateFileA,DeviceIoControl, \\.\PHYSICALDRIVE010_2_0040895B
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: CreateFileA,DeviceIoControl, PHYSICALDRIVE010_2_0040895B
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: FindCloseChangeNotification,CreateFileA,DeviceIoControl, \\.\PHYSICALDRIVE016_2_0040895B
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: FindCloseChangeNotification,CreateFileA,DeviceIoControl, PHYSICALDRIVE016_2_0040895B
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: FindCloseChangeNotification,CreateFileA,DeviceIoControl, \\.\PHYSICALDRIVE016_2_00408951
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: FindCloseChangeNotification,CreateFileA,DeviceIoControl, PHYSICALDRIVE016_2_00408951
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: FindCloseChangeNotification,CreateFileA,DeviceIoControl, \\.\PHYSICALDRIVE016_2_00408958
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: FindCloseChangeNotification,CreateFileA,DeviceIoControl, PHYSICALDRIVE016_2_00408958
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\user\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run CSRSSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run CSRSSJump to behavior

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\v6sex6rj3e.exeJump to behavior
                  Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\esiffai:Zone.Identifier read attributes | deleteJump to behavior
                  Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\afiffai:Zone.Identifier read attributes | deleteJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\99FE.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\99FE.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeSystem information queried: FirmwareTableInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeSystem information queried: FirmwareTableInformation
                  Source: v6SEx6rJ3E.exe, 00000000.00000002.2122393465.000000000047E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                  Source: esiffai, 00000006.00000002.2364316209.000000000059E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK%
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeRDTSC instruction interceptor: First address: 00000000009C5985 second address: 00000000009C5989 instructions: 0x00000000 rdtsc 0x00000002 rol cl, 1 0x00000004 rdtsc
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeMemory allocated: 1560000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeMemory allocated: 3240000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeMemory allocated: 5240000 memory reserve | memory write watch
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 419Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 777Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 781Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1935Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 777Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 755Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeWindow / User API: threadDelayed 2957Jump to behavior
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeWindow / User API: threadDelayed 3277
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeWindow / User API: threadDelayed 724
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\freebl3[1].dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\swresample-3.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_RegDLL.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-M5A95.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\libbz2-1.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_iscrypt.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-HN3OD.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\libiconv-2.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\nss3[1].dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\msvcp140[1].dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\InstallSetup4.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nse94C9.tmp\INetC.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\avformat-58.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-L82B0.tmpJump to dropped file
                  Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\3ADF.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-MTO63.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\softokn3[1].dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-G7N1I.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\libogg-0.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_isdecmp.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-1OHA3.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\libwinpthread-1.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\avcodec-58.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\zlib1.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\libvorbis-0.dll (copy)Jump to dropped file
                  Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\6000.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-RHOK0.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_shfoldr.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\unins000.exe (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_setup64.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\avutil-56.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-N956R.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\libgcc_s_dw2-1.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-52MI6.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-U0S2N.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\vcruntime140[1].dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\mozglue[1].dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-G0QLS.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-8QNGU.tmpJump to dropped file
                  Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\DFB4.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-3DVHE.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\libvorbisenc-2.dll (copy)Jump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\SDL2.dll (copy)Jump to dropped file
                  Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\D358.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-R4VT6.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Key Signatures verification\is-JBCJU.tmpJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_7-11022
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_10-4426
                  Source: C:\Windows\explorer.exe TID: 2032Thread sleep time: -77700s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 356Thread sleep time: -78100s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 3548Thread sleep time: -31400s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 2032Thread sleep time: -193500s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exe TID: 4368Thread sleep time: -180000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exe TID: 3472Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exe TID: 6324Thread sleep time: -295700s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exe TID: 6128Thread sleep time: -60000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\7147.exe TID: 1088Thread sleep time: -150000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exe TID: 6528Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe TID: 1364Thread sleep count: 3277 > 30
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe TID: 1364Thread sleep time: -6554000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe TID: 6044Thread sleep count: 84 > 30
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe TID: 6044Thread sleep time: -5040000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe TID: 1364Thread sleep count: 724 > 30
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe TID: 1364Thread sleep time: -1448000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeFile opened: PHYSICALDRIVE0Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_Processor
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeLast function: Thread delayed
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exeThread delayed: delay time: 60000
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                  Source: explorer.exe, 00000002.00000000.2115057118.000000000962B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWystem32\DriverStore\en-US\msmouse.inf_locv
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                  Source: explorer.exe, 00000002.00000000.2115395626.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}RoamingCom
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                  Source: explorer.exe, 00000002.00000000.2110827133.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: explorer.exe, 00000002.00000000.2115057118.000000000978C000.00000004.00000001.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2506090974.0000000000841000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000002.2533125014.0000000000841000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2357497536.0000000000841000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2509088566.0000000000841000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                  Source: explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                  Source: 58CA.exe, 00000011.00000003.3532871492.0000000003A8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: id ed25519 5uD7nVmCI5DppHHtx2H+7AzbTP39/UvAQinqkc/a/lg
                  Source: 58CA.exe, 00000011.00000003.3046652708.0000000003A89000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCQ+Mgq8T7UeC/2woYMrFlxjDMFr68VrX2WjJ7YjnLbHGfSDEn0XiQNjKrjsFj8m
                  Source: explorer.exe, 00000002.00000000.2115395626.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                  Source: 58CA.exe, 00000011.00000003.2983630563.0000000004066000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2975535401.0000000004064000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2979330924.0000000004066000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2978592045.0000000004065000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.3051950204.000000000404A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PQ/eu0c4u95RZ6TmTu+WZ4LJtRUpLXPiL1ZfpdLJeM-C5dXEmveX9PwxXgUPF4U6FMl3F8VIsboaJ6hjvtSgGo-C63wNXTxzvJ+jLG7gJ5m1rmT5v79H79KNAxGgo6VYlg-C7cnQAGlejt1hpPwPlDnQWMkF2nbblKyL6IFPUnnuF0-C7nPAHSKdgTZWSuoyS+IUZjNxl3Ifiwa0hgcEbxLAs4-C8G76E+8OJ3ZoTGg3R4lltQl+HtTQas+2O/fvjnpxw4-C8iE4No6Ao1AbDy5e0Bb64yADnLzcPdoIEb9KO0ydxo-C8mI0xzKZ+Dg8wR6+0MKjc90nOnAxwfV+VkMtkU5LbM-C80XaRl58JfpNt7xwwaXcOy4d2dK7MDAoFJpoU81of0-C9XRCxlKlA5ie0wMKPxPx67OqcDqlSytBzwLMgrsIPU-C9fHUhS0eF8DwD9SyYmQ4NBE9vQiqlXRCA+d/BcrwRs-C9vIZCnMJmqNLuDuLLYIFMo2p6R8aAbihjBfxn1pS5U-C/MgwKh1A1B7pXrR0jdaOfgv9FBvqWE8MzodS8FzgX8-C/M0nUcNOqhtu5xgIpwNai0c20hDe1snxZbWnOkKVqY-C/M6CYketF1rJvQ7g5JHFC6gN1Y1cVwKiBmLvMY6Ubo-C/Rn6cJAGrMaCsCPvTNPg44MyTUOzS5BbbhwGK0tSBM-C/vixaMTi7J+xAM9wYnx+P32o/s6mgMmPwIvUiX36K8-DAtmA78uDNuO0o2iMyslSofp9yhuaYWptuFVUM8aZOM-DBGEI0d2nK+5z2zoFEc3g20jZNeL34k0pEu+IUeoIBg-DBPYdlzpHPsMkszozPcRsIjXTvJ95Vh5WLMy5FngNpU-DBc8py5NMSxwJKrQ9VL68gaFQg/A7HtzsfhWSVWkae8-DBwfxscGJLmMOWuIsOQNBiikQCP0PqhPGOE5gNuXzfU-DCIxQwua3/EJZ7ZD4k8xxkNf6v2t7B7iDo9XEjbVEiE-DCJ4s7V9k6NuEbuDoT/sQRyj9T8LBfHq512nC/HG/9Q-DFBtUaHshpTBSR0bGr0nnoV3594Xk3PgV6akcK9ghUQ-DFTksGxHP97O1gRKIEwIkDXkpEpED+N9AMHY16Ck1ZM-DGIDO36tO70cI3JqsaGJvv+ppuPKUE0fh4sPA8NKF7s-DGdxndamk5Jqv8o5iCujLEqy9RfmyZ7TKaPD3QMWaSM-DHCVpJXTz1cvN+GT8hCOpGC87lnbeop1+YyCnOoblRs-DHcDSk2r6AaviaqDTJ5i2JCJt9IbE1daCuEQmAqFz0A-DIPd9uaUNiizVshcl/CML1joozZmMQJRqqgGwSSK26I-DIkez2g/VsTGAXfD0FYNQD2+51CxIwFH9q449JUbDgA-DI2W5Zx2gTNI7TL7IEipIFbZClC4xGm1NQ/zQaegHjI-DI4jRQvxrxrrltj/7uce9eLrch7ftWahGfSkhe4bQBE-DJULMWZR1JsrLvorstf2PYWfnp3kklwGssqBHNUpvKI-DJf+BwrzYFMrNrE++sxx15eeFBIK6xp0S6/r0dSAMA4-DJ1riowsnvTjmazwrAXknE1n4UGb8znkuSN/mou/uD8-DKbptS44RJ9ko7Ka26lQybJh6jUvjm82V2ZVje4ENRM-DKf472P10A1m05KU51D7Nn/+/pFg5cqgOxxGMcjFlPc-DKnov33Obolq1hkV7OwVYIAM5P65e1uz1/ZQSVV3KxM-DLiAUDMXIAnquNuKfIswlnNruf+chTJLjjFgbIi5ioA-DMiAQd9ulovnJDthZA5DwpwvsygO9m3rfoZXNYZObyE-DNMG5FYjvwkD38MVLq0jQYtoKT0rsQniXSD02yXAZRE-DNMf9tkpaaJ61qiRlDruH92p/l+kkDSYMQfN7QdDqqM-DNeqngpVZ7oT19abTd9zBzpHsEsQ7a+lH5XB0JwUZhA-DO78JiSm1o5rA8zZn86BBS+dWeqr2i0BAST5urklVv4-DQCNFf9u4eG19ydm/NWd8ZP4NLevjt7YhjGjEfh0huM-DQkgo69ToL2ge3pf7BaTeRGyS45izawpIErMgr2i4bY-DSrbHmkwdH0y7xWG600a5Dvl0tYtAdvCtOAT890wF5I-DTa8gpDGjrB662XCEgz2FV++Ddbjr0KXqLFwrOyx6Ag-DUl7uu1fAo4JlC76pLmOxEB/NWZK8rrnYRLrvlkgmjI-DVYTKiSMszEHC53QSMagU0Yxrip8Pmvmo6zS54ed2u8-DVueDh8+v7trfJ+yFaQ7pn1ll7OHW2l0skbvFtjzM0E-DWPS/fEaMHN/OOAM1vcWq6km4g/aPnOEzi2+e3vj07c-DW08xGkAqOL77ywTd/J1+HB3uzN5fxsrscZKjXayjYU-DXVhiwlpV3NUbvpZRLvEUU8dkdtbTokTRp5nPf6o394-DXXGJWzQJ8u6ztj1yId3cw9wa0YjaNzNG/Tli+tqBmA-DbAUgdYJx4+O9K+dWXfrKIxfQxpZE+Z871xiq5qCp4Q-Db/nifHA/8nTQNMydHosI5rRKJZh/AeIjoifarurUGw-DcXgwY3C+I3b6ejjUt0wLNJ0VNThMPqXf9eLvSgoVio-DcqtQYFoZP86fhBrikAev4yQD3k56xzcjXcEGOa7Oh8-Dctrfp66XCvn04511LX9gARcA4snVE5NM+7Cj+Ishxc-DczYp7AwJi5Wt+ZyH4IbcLguyvUOiWxmTAdDh1Y7I/s-Dc/oRpvx4U9eoN8Fm4I8h6P3f7q6Af+G58JmP3QPg9M-DdWyHTYsGsOxrXbRxQZXiC5k+jNeusEv/Ef9dRl2qrw-DdhRsALdv4BIQNauoTTPeucEuxScWV2qrUKp3rBTc90-DeVq9ufV3AqQjXOqut16dJ/SFjo3MNjoPtFJ0xbCivs-DfCdZ4PzcnqIhrTRn31s33PYpX8zcoc9x33ZxRyrHhk-DgsWuA2wk
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                  Source: 58CA.exe, 00000011.00000003.2959484573.0000000003B36000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2959949994.0000000003C99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: m UmVW9JP3JpLzwoz36YtcTnDnWTf7ggvQEMuK44kS0i0
                  Source: explorer.exe, 00000002.00000000.2117697353.000000000C474000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: me#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                  Source: 58CA.exe, 00000011.00000003.3042557818.0000000003A8C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MIGJAoGBANISBQMG9FQEmUYbqSHKCMVy6pp7Lg62kDV5bh2nFFvTob4Cf4Z3gvXv
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                  Source: 58CA.exe, 00000011.00000003.2969930160.0000000002F09000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2970615844.00000000039BA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2970828579.0000000002F3D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: >7:qEmu|Z
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                  Source: 58CA.exe, 00000011.00000003.3042557818.0000000003A8C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Fi/NaU/VvYUxcVTz4vaYs2NRFcShZgtsVKBQ39+vmcICB7VZbxFYSGTVNsAYOU0j
                  Source: 58CA.exe, 00000011.00000003.3491176059.0000000003A84000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 3slkxq7yNULTu3/VEyTYIpH/jPctGwWTKlWVMcIrS5TmYT5ymrA/AgMBAAE=
                  Source: 58CA.exe, 00000011.00000003.2959484573.0000000003B36000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2959949994.0000000003C99000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2963025040.0000000003F52000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: m DI4jRQvxrxrrltj/7uce9eLrch7ftWahGfSkhe4bQBE
                  Source: 5C46.exe, 00000010.00000002.2443219855.0000000002944000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: K,<=;;?9:VMcI;8
                  Source: explorer.exe, 00000002.00000000.2117072939.000000000C354000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}@r
                  Source: explorer.exe, 00000002.00000000.2110827133.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                  Source: 58CA.exe, 00000011.00000003.2983630563.0000000004066000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2975535401.0000000004064000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2979330924.0000000004066000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2978592045.0000000004065000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.3051950204.000000000404A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /eu0c4u95RZ6TmTu+WZ4LJtRUpLXPiL1ZfpdLJeM-C5dXEmveX9PwxXgUPF4U6FMl3F8VIsboaJ6hjvtSgGo-C63wNXTxzvJ+jLG7gJ5m1rmT5v79H79KNAxGgo6VYlg-C7cnQAGlejt1hpPwPlDnQWMkF2nbblKyL6IFPUnnuF0-C7nPAHSKdgTZWSuoyS+IUZjNxl3Ifiwa0hgcEbxLAs4-C8G76E+8OJ3ZoTGg3R4lltQl+HtTQas+2O/fvjnpxw4-C8iE4No6Ao1AbDy5e0Bb64yADnLzcPdoIEb9KO0ydxo-C8mI0xzKZ+Dg8wR6+0MKjc90nOnAxwfV+VkMtkU5LbM-C80XaRl58JfpNt7xwwaXcOy4d2dK7MDAoFJpoU81of0-C9XRCxlKlA5ie0wMKPxPx67OqcDqlSytBzwLMgrsIPU-C9fHUhS0eF8DwD9SyYmQ4NBE9vQiqlXRCA+d/BcrwRs-C9vIZCnMJmqNLuDuLLYIFMo2p6R8aAbihjBfxn1pS5U-C/MgwKh1A1B7pXrR0jdaOfgv9FBvqWE8MzodS8FzgX8-C/M0nUcNOqhtu5xgIpwNai0c20hDe1snxZbWnOkKVqY-C/M6CYketF1rJvQ7g5JHFC6gN1Y1cVwKiBmLvMY6Ubo-C/Rn6cJAGrMaCsCPvTNPg44MyTUOzS5BbbhwGK0tSBM-C/vixaMTi7J+xAM9wYnx+P32o/s6mgMmPwIvUiX36K8-DAtmA78uDNuO0o2iMyslSofp9yhuaYWptuFVUM8aZOM-DBGEI0d2nK+5z2zoFEc3g20jZNeL34k0pEu+IUeoIBg-DBPYdlzpHPsMkszozPcRsIjXTvJ95Vh5WLMy5FngNpU-DBc8py5NMSxwJKrQ9VL68gaFQg/A7HtzsfhWSVWkae8-DBwfxscGJLmMOWuIsOQNBiikQCP0PqhPGOE5gNuXzfU-DCIxQwua3/EJZ7ZD4k8xxkNf6v2t7B7iDo9XEjbVEiE-DCJ4s7V9k6NuEbuDoT/sQRyj9T8LBfHq512nC/HG/9Q-DFBtUaHshpTBSR0bGr0nnoV3594Xk3PgV6akcK9ghUQ-DFTksGxHP97O1gRKIEwIkDXkpEpED+N9AMHY16Ck1ZM-DGIDO36tO70cI3JqsaGJvv+ppuPKUE0fh4sPA8NKF7s-DGdxndamk5Jqv8o5iCujLEqy9RfmyZ7TKaPD3QMWaSM-DHCVpJXTz1cvN+GT8hCOpGC87lnbeop1+YyCnOoblRs-DHcDSk2r6AaviaqDTJ5i2JCJt9IbE1daCuEQmAqFz0A-DIPd9uaUNiizVshcl/CML1joozZmMQJRqqgGwSSK26I-DIkez2g/VsTGAXfD0FYNQD2+51CxIwFH9q449JUbDgA-DI2W5Zx2gTNI7TL7IEipIFbZClC4xGm1NQ/zQaegHjI-DI4jRQvxrxrrltj/7uce9eLrch7ftWahGfSkhe4bQBE-DJULMWZR1JsrLvorstf2PYWfnp3kklwGssqBHNUpvKI-DJf+BwrzYFMrNrE++sxx15eeFBIK6xp0S6/r0dSAMA4-DJ1riowsnvTjmazwrAXknE1n4UGb8znkuSN/mou/uD8-DKbptS44RJ9ko7Ka26lQybJh6jUvjm82V2ZVje4ENRM-DKf472P10A1m05KU51D7Nn/+/pFg5cqgOxxGMcjFlPc-DKnov33Obolq1hkV7OwVYIAM5P65e1uz1/ZQSVV3KxM-DLiAUDMXIAnquNuKfIswlnNruf+chTJLjjFgbIi5ioA-DMiAQd9ulovnJDthZA5DwpwvsygO9m3rfoZXNYZObyE-DNMG5FYjvwkD38MVLq0jQYtoKT0rsQniXSD02yXAZRE-DNMf9tkpaaJ61qiRlDruH92p/l+kkDSYMQfN7QdDqqM-DNeqngpVZ7oT19abTd9zBzpHsEsQ7a+lH5XB0JwUZhA-DO78JiSm1o5rA8zZn86BBS+dWeqr2i0BAST5urklVv4-DQCNFf9u4eG19ydm/NWd8ZP4NLevjt7YhjGjEfh0huM-DQkgo69ToL2ge3pf7BaTeRGyS45izawpIErMgr2i4bY-DSrbHmkwdH0y7xWG600a5Dvl0tYtAdvCtOAT890wF5I-DTa8gpDGjrB662XCEgz2FV++Ddbjr0KXqLFwrOyx6Ag-DUl7uu1fAo4JlC76pLmOxEB/NWZK8rrnYRLrvlkgmjI-DVYTKiSMszEHC53QSMagU0Yxrip8Pmvmo6zS54ed2u8-DVueDh8+v7trfJ+yFaQ7pn1ll7OHW2l0skbvFtjzM0E-DWPS/fEaMHN/OOAM1vcWq6km4g/aPnOEzi2+e3vj07c-DW08xGkAqOL77ywTd/J1+HB3uzN5fxsrscZKjXayjYU-DXVhiwlpV3NUbvpZRLvEUU8dkdtbTokTRp5nPf6o394-DXXGJWzQJ8u6ztj1yId3cw9wa0YjaNzNG/Tli+tqBmA-DbAUgdYJx4+O9K+dWXfrKIxfQxpZE+Z871xiq5qCp4Q-Db/nifHA/8nTQNMydHosI5rRKJZh/AeIjoifarurUGw-DcXgwY3C+I3b6ejjUt0wLNJ0VNThMPqXf9eLvSgoVio-DcqtQYFoZP86fhBrikAev4yQD3k56xzcjXcEGOa7Oh8-Dctrfp66XCvn04511LX9gARcA4snVE5NM+7Cj+Ishxc-DczYp7AwJi5Wt+ZyH4IbcLguyvUOiWxmTAdDh1Y7I/s-Dc/oRpvx4U9eoN8Fm4I8h6P3f7q6Af+G58JmP3QPg9M-DdWyHTYsGsOxrXbRxQZXiC5k+jNeusEv/Ef9dRl2qrw-DdhRsALdv4BIQNauoTTPeucEuxScWV2qrUKp3rBTc90-DeVq9ufV3AqQjXOqut16dJ/SFjo3MNjoPtFJ0xbCivs-DfCdZ4PzcnqIhrTRn31s33PYpX8zcoc9x33ZxRyrHhk-DgsWuA2wkVR
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                  Source: explorer.exe, 00000002.00000000.2117072939.000000000C354000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                  Source: explorer.exe, 00000002.00000000.2117072939.000000000C354000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}@
                  Source: 52CE.exe, 00000007.00000002.2528051168.00000000007FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWXJ
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                  Source: 52CE.exe, 00000007.00000003.2440120843.0000000002F48000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                  Source: explorer.exe, 00000002.00000000.2115395626.00000000097F3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                  Source: explorer.exe, 00000002.00000000.2115057118.000000000973C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWws
                  Source: 58CA.exe, 00000011.00000003.3670619421.0000000003A85000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: an6zYaGMDELrubWA6FhgFsrtk9CuIiIJYZhvenKIZdE2mgMRErUH3EbfjlSKpYro
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                  Source: explorer.exe, 00000002.00000000.2115057118.0000000009605000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTVMWare
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                  Source: explorer.exe, 00000002.00000000.2110827133.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000W
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                  Source: explorer.exe, 00000002.00000000.2115395626.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}lnkramW6
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                  Source: explorer.exe, 00000002.00000000.2110827133.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                  Source: 52CE.exe, 00000007.00000003.2440250020.0000000002F3B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeAPI call chain: ExitProcess graph end nodegraph_16-4393
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeSystem information queried: ModuleInformationJump to behavior
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeSystem information queried: CodeIntegrityInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiSystem information queried: CodeIntegrityInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeSystem information queried: CodeIntegrityInformation
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeProcess queried: DebugPort
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 10_2_00409543 GetWindowsDirectoryW,NtAllocateVirtualMemory,EnterCriticalSection,RtlInitUnicodeString,RtlInitUnicodeString,LeaveCriticalSection,LdrEnumerateLoadedModules,10_2_00409543
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00404C24 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00404C24
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_00428960 LoadLibraryW,GetProcAddress,VirtualProtect,0_2_00428960
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0049025A push dword ptr fs:[00000030h]0_2_0049025A
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_0208092B mov eax, dword ptr fs:[00000030h]0_2_0208092B
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_02080D90 mov eax, dword ptr fs:[00000030h]0_2_02080D90
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_004C092B mov eax, dword ptr fs:[00000030h]6_2_004C092B
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_004C0D90 mov eax, dword ptr fs:[00000030h]6_2_004C0D90
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: 6_2_005B0F62 push dword ptr fs:[00000030h]6_2_005B0F62
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0040B000 mov edx, dword ptr fs:[00000030h]7_2_0040B000
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0045F188 mov eax, dword ptr fs:[00000030h]7_2_0045F188
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0045F1A8 mov ecx, dword ptr fs:[00000030h]7_2_0045F1A8
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0078FDA0 mov ecx, dword ptr fs:[00000030h]7_2_0078FDA0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0078FD80 mov eax, dword ptr fs:[00000030h]7_2_0078FD80
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeCode function: 9_2_049050A3 push dword ptr fs:[00000030h]9_2_049050A3
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeCode function: 9_2_04AC0042 push dword ptr fs:[00000030h]9_2_04AC0042
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 10_2_0040AEA4 mov eax, dword ptr fs:[00000030h]10_2_0040AEA4
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 10_2_00407D21 mov eax, dword ptr fs:[00000030h]10_2_00407D21
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 16_2_00407D21 mov eax, dword ptr fs:[00000030h]16_2_00407D21
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 16_2_0040AEA4 mov eax, dword ptr fs:[00000030h]16_2_0040AEA4
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_004293E0 GetTickCount,GetLastError,GetConsoleAliasesA,CreateDirectoryW,PulseEvent,FindResourceW,InterlockedIncrement,DestroyCursor,SetDefaultCommConfigA,FreeEnvironmentStringsA,GetCurrentDirectoryA,EnumDateFormatsExW,GetStartupInfoW,GetModuleHandleExA,OpenJobObjectA,GetConsoleAliasesLengthW,WideCharToMultiByte,GetLocaleInfoA,GlobalUnfix,SystemTimeToTzSpecificLocalTime,SetCurrentDirectoryA,MoveFileExW,OpenWaitableTimerW,CompareStringW,GetProcessHeap,DuplicateToken,0_2_004293E0
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_00404C24 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00404C24
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004040F4 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_004040F4
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_004020BA SetUnhandledExceptionFilter,7_2_004020BA
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0040974E __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_0040974E
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\explorer.exeFile created: 3ADF.exe.2.drJump to dropped file
                  Source: C:\Windows\explorer.exeNetwork Connect: 109.175.29.39 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 186.147.159.149 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 172.67.173.86 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 91.215.85.120 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 185.172.128.19 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 141.8.192.6 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 91.92.244.44 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 189.232.10.46 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 103.20.213.70 443Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeCode function: 9_2_04AC0110 VirtualAlloc,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,9_2_04AC0110
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeThread created: C:\Windows\explorer.exe EIP: 8761A88Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiThread created: unknown EIP: 2F31A88Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeThread created: unknown EIP: 2F819F0
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeMemory written: C:\Users\user\AppData\Local\Temp\58CA.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\ProgramData\Drivers\csrss.exeMemory written: C:\ProgramData\Drivers\csrss.exe base: 400000 value starts with: 4D5A
                  Source: 52CE.exeString found in binary or memory: sofahuntingslidedine.shop
                  Source: 52CE.exeString found in binary or memory: culturesketchfinanciall.shop
                  Source: 52CE.exeString found in binary or memory: triangleseasonbenchwj.shop
                  Source: 52CE.exeString found in binary or memory: modestessayevenmilwek.shop
                  Source: 52CE.exeString found in binary or memory: liabilityarrangemenyit.shop
                  Source: 52CE.exeString found in binary or memory: claimconcessionrebe.shop
                  Source: 52CE.exeString found in binary or memory: secretionsuitcasenioise.shop
                  Source: 52CE.exeString found in binary or memory: gemcreedarticulateod.shop
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\esiffaiSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read write
                  Source: C:\Users\user\AppData\Local\Temp\BD27.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read
                  Source: C:\ProgramData\Drivers\csrss.exeSection unmapped: unknown base address: 400000
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeProcess created: C:\Users\user\AppData\Local\Temp\58CA.exe C:\Users\user\AppData\Local\Temp\58CA.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess created: C:\Users\user\AppData\Local\Temp\InstallSetup4.exe "C:\Users\user\AppData\Local\Temp\InstallSetup4.exe"
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeProcess created: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe "C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\Sysnative\cmd.exe /C fodhelper
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 1251
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\user\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpProcess created: unknown unknown
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe fodhelper
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\fodhelper.exe "C:\Windows\system32\fodhelper.exe"
                  Source: C:\Windows\System32\fodhelper.exeProcess created: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe "C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"
                  Source: C:\ProgramData\Drivers\csrss.exeProcess created: unknown unknown
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeProcess created: unknown unknown
                  Source: C:\Users\user\AppData\Local\Temp\5C46.exeCode function: 10_2_004082B6 CheckTokenMembership,AllocateAndInitializeSid,FreeSid,10_2_004082B6
                  Source: explorer.exe, 00000002.00000000.2111135370.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: IProgram Manager
                  Source: explorer.exe, 00000002.00000000.2112499753.00000000048E0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2111135370.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                  Source: explorer.exe, 00000002.00000000.2111135370.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                  Source: explorer.exe, 00000002.00000000.2110827133.0000000000D69000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: +Progman
                  Source: explorer.exe, 00000002.00000000.2111135370.00000000013A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                  Source: explorer.exe, 00000002.00000000.2115395626.00000000098AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd31A
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: GetTickCount,GetLastError,GetConsoleAliasesA,CreateDirectoryW,PulseEvent,FindResourceW,InterlockedIncrement,DestroyCursor,SetDefaultCommConfigA,FreeEnvironmentStringsA,GetCurrentDirectoryA,EnumDateFormatsExW,GetStartupInfoW,GetModuleHandleExA,OpenJobObjectA,GetConsoleAliasesLengthW,WideCharToMultiByte,GetLocaleInfoA,GlobalUnfix,SystemTimeToTzSpecificLocalTime,SetCurrentDirectoryA,MoveFileExW,OpenWaitableTimerW,CompareStringW,GetProcessHeap,DuplicateToken,0_2_004293E0
                  Source: C:\Users\user\AppData\Roaming\esiffaiCode function: GetTickCount,GetLastError,GetConsoleAliasesA,CreateDirectoryW,PulseEvent,FindResourceW,InterlockedIncrement,DestroyCursor,SetDefaultCommConfigA,FreeEnvironmentStringsA,GetCurrentDirectoryA,EnumDateFormatsExW,GetStartupInfoW,GetModuleHandleExA,OpenJobObjectA,GetConsoleAliasesLengthW,WideCharToMultiByte,GetLocaleInfoA,GlobalUnfix,SystemTimeToTzSpecificLocalTime,SetCurrentDirectoryA,MoveFileExW,OpenWaitableTimerW,CompareStringW,GetProcessHeap,DuplicateToken,6_2_004293E0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: VirtualAlloc,LoadLibraryA,GetProcAddress,GetProcAddress,___crtGetLocaleInfoEx,lstrlenW,CreateThread,Sleep,WaitForSingleObject,7_2_0040B000
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: ___crtGetLocaleInfoEx,7_2_0040BC8C
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: GetLocaleInfoA,7_2_00409E93
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\58CA.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\8B96.exeQueries volume information: C:\Users\user\AppData\Local\Temp\8B96.exe VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\Desktop\v6SEx6rJ3E.exeCode function: 0_2_00429330 FreeEnvironmentStringsA,ReadEventLogA,CreateNamedPipeA,LocalFileTimeToFileTime,0_2_00429330
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeCode function: 7_2_0040360C GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,7_2_0040360C
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 44.2.288c47bbc1871b439df19ff4df68f076.exe.400000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.288c47bbc1871b439df19ff4df68f076.exe.4f60e67.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 44.3.288c47bbc1871b439df19ff4df68f076.exe.58d0000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.288c47bbc1871b439df19ff4df68f076.exe.400000.7.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 44.2.288c47bbc1871b439df19ff4df68f076.exe.4fe0e67.15.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.3.288c47bbc1871b439df19ff4df68f076.exe.5850000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000016.00000002.2669166825.00000000053A3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000002.2695084948.0000000000843000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000003.2663525231.0000000005D12000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000002.2739842815.0000000005423000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000003.2535351079.0000000005C92000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000002.2661056946.0000000000843000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: 52CE.exe PID: 2784, type: MEMORYSTR
                  Source: Yara matchFile source: 38.2.BD27.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 38.3.BD27.exe.2bd0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 38.2.BD27.exe.2bc0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.2122757186.00000000020B1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2363904788.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000003.2625881100.0000000002BD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2122714644.0000000002090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000002.2680038796.0000000002BD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2364285288.0000000000551000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000002.2680205009.0000000002C11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000023.00000002.4721026220.0000000000B21000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000023.00000002.4714471412.00000000008BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 30.2.nsh9BCF.tmp.2b70e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 30.3.nsh9BCF.tmp.4760000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 30.2.nsh9BCF.tmp.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 30.2.nsh9BCF.tmp.2b70e67.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 30.2.nsh9BCF.tmp.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000001E.00000002.3306141637.0000000002B70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000001E.00000002.3308661443.0000000002BE5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000001E.00000003.2588311330.0000000004760000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000001E.00000002.3301685410.0000000000400000.00000040.00000001.01000000.00000015.sdmp, type: MEMORY
                  Source: Yara matchFile source: 30.2.nsh9BCF.tmp.2b70e67.1.unpack, type: UNPACKEDPE
                  Source: 52CE.exe, 00000007.00000003.2506090974.0000000000841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\wallets
                  Source: 52CE.exe, 00000007.00000003.2506090974.0000000000841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB[
                  Source: 52CE.exe, 00000007.00000003.2506090974.0000000000841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                  Source: 52CE.exe, 00000007.00000002.2533125014.0000000000823000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
                  Source: 52CE.exe, 00000007.00000002.2537116838.00000000021C8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: AYvapp-store.jsonvWallets/BinanceC:\Users\user\AppData\Roaming\Binance*}ov%appdata%\Binance8
                  Source: 52CE.exe, 00000007.00000003.2506090974.0000000000841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                  Source: 52CE.exe, 00000007.00000002.2537116838.00000000021C8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: nv*[XvAYvAYvWallets/CoinomiC:\Users\user\AppData\Local\Coinomi\Coinomi\wallets%localappdata%\Coinomi\Coinomi\walletsv*[XvAYvAYvWallets/AtomicvC:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbv%appdata%\atomic\Local Storage\leveldbv*[XvAYvAYvWallets/Ledger Live
                  Source: 52CE.exe, 00000007.00000002.2533125014.0000000000823000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                  Source: 52CE.exe, 00000007.00000002.2537116838.00000000021C8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: evC:\Users\user\AppData\Roaming\Ledger Live}ov%appdata%\Ledger Live
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.json
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.db
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqlite
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite-wal
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\0absryc3.default\key4.db
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite-wal
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENT
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite-shm
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journal
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite-shm
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.db
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                  Source: C:\Users\user\AppData\Local\Temp\nsh9BCF.tmpKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKCJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\SFPUSAFIOLJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\SQRKHNBNYNJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\ZQIXMVQGAHJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\SFPUSAFIOLJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\52CE.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCS
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAV
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKC
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\SFPUSAFIOL
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDT
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRH
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCS
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYT
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRH
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAV
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDT
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\ZQIXMVQGAH
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\SQRKHNBNYN
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPT
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\SFPUSAFIOL
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\SQRKHNBNYN
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDT
                  Source: C:\Users\user\AppData\Local\Temp\7147.exeDirectory queried: C:\Users\user\Documents\ZQIXMVQGAH
                  Source: Yara matchFile source: 30.2.nsh9BCF.tmp.2b70e67.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 30.2.nsh9BCF.tmp.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000012.00000003.2882836255.00000000017BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000002.2887800762.00000000017BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000001E.00000002.3301685410.000000000043C000.00000040.00000001.01000000.00000015.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000003.2885033991.00000000017BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000012.00000003.2883808615.00000000017BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: 52CE.exe PID: 2784, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 44.2.288c47bbc1871b439df19ff4df68f076.exe.400000.6.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.288c47bbc1871b439df19ff4df68f076.exe.4f60e67.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 44.3.288c47bbc1871b439df19ff4df68f076.exe.58d0000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.2.288c47bbc1871b439df19ff4df68f076.exe.400000.7.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 44.2.288c47bbc1871b439df19ff4df68f076.exe.4fe0e67.15.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 22.3.288c47bbc1871b439df19ff4df68f076.exe.5850000.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000016.00000002.2669166825.00000000053A3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000002.2695084948.0000000000843000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000003.2663525231.0000000005D12000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000002C.00000002.2739842815.0000000005423000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000003.2535351079.0000000005C92000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000016.00000002.2661056946.0000000000843000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: 52CE.exe PID: 2784, type: MEMORYSTR
                  Source: Yara matchFile source: 38.2.BD27.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 38.3.BD27.exe.2bd0000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 38.2.BD27.exe.2bc0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.2122757186.00000000020B1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2363904788.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000003.2625881100.0000000002BD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2122714644.0000000002090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000002.2680038796.0000000002BD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2364285288.0000000000551000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000026.00000002.2680205009.0000000002C11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000023.00000002.4721026220.0000000000B21000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000023.00000002.4714471412.00000000008BE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 30.2.nsh9BCF.tmp.2b70e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 30.3.nsh9BCF.tmp.4760000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 30.2.nsh9BCF.tmp.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 30.2.nsh9BCF.tmp.2b70e67.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 30.2.nsh9BCF.tmp.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000001E.00000002.3306141637.0000000002B70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000001E.00000002.3308661443.0000000002BE5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000001E.00000003.2588311330.0000000004760000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000001E.00000002.3301685410.0000000000400000.00000040.00000001.01000000.00000015.sdmp, type: MEMORY
                  Source: Yara matchFile source: 30.2.nsh9BCF.tmp.2b70e67.1.unpack, type: UNPACKEDPE
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information1
                  Scripting
                  Valid Accounts21
                  Windows Management Instrumentation
                  1
                  Scripting
                  1
                  Abuse Elevation Control Mechanism
                  1
                  Disable or Modify Tools
                  2
                  OS Credential Dumping
                  1
                  System Time Discovery
                  Remote Services11
                  Archive Collected Data
                  1
                  Encrypted Channel
                  Exfiltration Over Other Network Medium1
                  System Shutdown/Reboot
                  CredentialsDomainsDefault Accounts3
                  Native API
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  1
                  Deobfuscate/Decode Files or Information
                  LSASS Memory12
                  File and Directory Discovery
                  Remote Desktop Protocol41
                  Data from Local System
                  1
                  Application Layer Protocol
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  Shared Modules
                  1
                  Scheduled Task/Job
                  1
                  Access Token Manipulation
                  1
                  Abuse Elevation Control Mechanism
                  Security Account Manager146
                  System Information Discovery
                  SMB/Windows Admin Shares1
                  Email Collection
                  SteganographyAutomated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts1
                  Exploitation for Client Execution
                  1
                  Registry Run Keys / Startup Folder
                  613
                  Process Injection
                  2
                  Obfuscated Files or Information
                  NTDS1
                  Query Registry
                  Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud Accounts2
                  Command and Scripting Interpreter
                  1
                  Bootkit
                  1
                  Scheduled Task/Job
                  22
                  Software Packing
                  LSA Secrets661
                  Security Software Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable Media1
                  Scheduled Task/Job
                  RC Scripts1
                  Registry Run Keys / Startup Folder
                  1
                  DLL Side-Loading
                  Cached Domain Credentials261
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote Services1
                  PowerShell
                  Startup ItemsStartup Items1
                  File Deletion
                  DCSync3
                  Process Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
                  Masquerading
                  Proc Filesystem1
                  Application Window Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt261
                  Virtualization/Sandbox Evasion
                  /etc/passwd and /etc/shadow2
                  System Owner/User Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                  Access Token Manipulation
                  Network Sniffing1
                  Remote System Discovery
                  Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd613
                  Process Injection
                  Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                  Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
                  Hidden Files and Directories
                  KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                  Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers1
                  Regsvr32
                  GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
                  Business RelationshipsServerTrusted RelationshipVisual BasicContainer Orchestration JobContainer Orchestration Job1
                  Bootkit
                  Web Portal CaptureLocal GroupsComponent Object Model and Distributed COMLocal Email CollectionInternal ProxyCommonly Used PortDirect Network Flood
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 1384598 Sample: v6SEx6rJ3E.exe Startdate: 01/02/2024 Architecture: WINDOWS Score: 100 147 Multi AV Scanner detection for domain / URL 2->147 149 Found malware configuration 2->149 151 Malicious sample detected (through community Yara rule) 2->151 153 21 other signatures 2->153 11 v6SEx6rJ3E.exe 2->11         started        14 esiffai 2->14         started        16 5C46.exe 2->16         started        process3 signatures4 197 Detected unpacking (changes PE section rights) 11->197 199 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->199 201 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 11->201 203 Creates a thread in another existing process (thread injection) 11->203 18 explorer.exe 77 32 11->18 injected 205 Multi AV Scanner detection for dropped file 14->205 207 Maps a DLL or memory area into another process 14->207 209 Checks if the current machine is a virtual machine (disk enumeration) 14->209 process5 dnsIp6 131 141.8.192.6 SPRINTHOSTRU Russian Federation 18->131 133 185.172.128.19 NADYMSS-ASRU Russian Federation 18->133 97 C:\Users\user\AppData\Roaming\esiffai, PE32 18->97 dropped 99 C:\Users\user\AppData\Roaming\afiffai, PE32 18->99 dropped 101 C:\Users\user\AppData\Local\Temp\DFB4.exe, PE32 18->101 dropped 103 11 other malicious files 18->103 dropped 155 System process connects to network (likely due to code injection or exploit) 18->155 157 Benign windows process drops PE files 18->157 159 Deletes itself after installation 18->159 161 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->161 23 99FE.exe 18->23         started        26 8B96.exe 18->26         started        29 7147.exe 18->29         started        31 6 other processes 18->31 file7 signatures8 process9 dnsIp10 115 C:\Users\user\AppData\Local\Temp\...\99FE.tmp, PE32 23->115 dropped 34 99FE.tmp 23->34         started        117 C:\Users\user\AppData\...\InstallSetup4.exe, PE32 26->117 dropped 119 C:\...\288c47bbc1871b439df19ff4df68f076.exe, PE32 26->119 dropped 179 Multi AV Scanner detection for dropped file 26->179 36 InstallSetup4.exe 26->36         started        41 288c47bbc1871b439df19ff4df68f076.exe 26->41         started        181 Query firmware table information (likely to detect VMs) 29->181 183 Tries to harvest and steal browser information (history, passwords, etc) 29->183 185 Tries to detect virtualization through RDTSC time measurements 29->185 187 Tries to steal Crypto Currency Wallets 29->187 145 104.21.58.31 CLOUDFLARENETUS United States 31->145 189 Antivirus detection for dropped file 31->189 191 Detected unpacking (changes PE section rights) 31->191 193 Machine Learning detection for dropped file 31->193 195 10 other signatures 31->195 43 58CA.exe 3 18 31->43         started        45 regsvr32.exe 31->45         started        47 conhost.exe 31->47         started        file11 signatures12 process13 dnsIp14 49 99FE.exe 34->49         started        135 5.42.64.33 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 36->135 105 C:\Users\user\AppData\Local\...\nsh9BCF.tmp, PE32 36->105 dropped 107 C:\Users\user\AppData\Local\...\INetC.dll, PE32 36->107 dropped 109 C:\Users\user\AppData\...\BroomSetup.exe, PE32 36->109 dropped 111 C:\Users\user\AppData\...\syncUpd[1].exe, PE32 36->111 dropped 171 Multi AV Scanner detection for dropped file 36->171 52 nsh9BCF.tmp 36->52         started        55 BroomSetup.exe 36->55         started        173 Detected unpacking (changes PE section rights) 41->173 175 Detected unpacking (overwrites its own PE header) 41->175 177 UAC bypass detected (Fodhelper) 41->177 57 cmd.exe 41->57         started        137 208.91.204.104 ZAYO-NSVUS United States 43->137 139 77.88.21.249 YANDEXRU Russian Federation 43->139 141 93 other IPs or domains 43->141 113 C:\ProgramData\Drivers\csrss.exe, PE32 43->113 dropped file15 signatures16 process17 file18 87 C:\Users\user\AppData\Local\Temp\...\99FE.tmp, PE32 49->87 dropped 59 99FE.tmp 49->59         started        89 C:\Users\user\AppData\...\softokn3[1].dll, PE32 52->89 dropped 91 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 52->91 dropped 93 C:\Users\user\AppData\...\mozglue[1].dll, PE32 52->93 dropped 95 9 other files (5 malicious) 52->95 dropped 163 Multi AV Scanner detection for dropped file 52->163 165 Detected unpacking (changes PE section rights) 52->165 167 Detected unpacking (overwrites its own PE header) 52->167 169 3 other signatures 52->169 62 cmd.exe 55->62         started        65 fodhelper.exe 57->65         started        67 conhost.exe 57->67         started        69 fodhelper.exe 57->69         started        71 fodhelper.exe 57->71         started        signatures19 process20 file21 123 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 59->123 dropped 125 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 59->125 dropped 127 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 59->127 dropped 129 32 other files (29 malicious) 59->129 dropped 73 ksverify.exe 59->73         started        76 ksverify.exe 59->76         started        211 Uses schtasks.exe or at.exe to add and modify task schedules 62->211 79 conhost.exe 62->79         started        81 chcp.com 62->81         started        83 schtasks.exe 62->83         started        85 288c47bbc1871b439df19ff4df68f076.exe 65->85         started        signatures22 process23 dnsIp24 121 C:\...\DeliveryStatusFields_65.exe, PE32 73->121 dropped 143 141.98.234.31 CH-NET-ASRO Russian Federation 76->143 file25

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  v6SEx6rJ3E.exe55%ReversingLabsWin32.Trojan.Generic
                  v6SEx6rJ3E.exe42%VirustotalBrowse
                  v6SEx6rJ3E.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\ProgramData\DeliveryStatusFields_65\DeliveryStatusFields_65.exe100%AviraHEUR/AGEN.1324712
                  C:\ProgramData\Drivers\csrss.exe100%AviraHEUR/AGEN.1312689
                  C:\ProgramData\DeliveryStatusFields_65\DeliveryStatusFields_65.exe100%Joe Sandbox ML
                  C:\ProgramData\Drivers\csrss.exe100%Joe Sandbox ML
                  C:\ProgramData\DeliveryStatusFields_65\DeliveryStatusFields_65.exe44%VirustotalBrowse
                  C:\ProgramData\Drivers\csrss.exe66%ReversingLabsWin32.Trojan.Smokeloader
                  C:\ProgramData\Drivers\csrss.exe55%VirustotalBrowse
                  C:\ProgramData\freebl3.dll0%ReversingLabs
                  C:\ProgramData\mozglue.dll0%ReversingLabs
                  C:\ProgramData\msvcp140.dll0%ReversingLabs
                  C:\ProgramData\nss3.dll0%ReversingLabs
                  C:\ProgramData\softokn3.dll0%ReversingLabs
                  C:\ProgramData\vcruntime140.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\SDL2.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\avcodec-58.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\avformat-58.dll (copy)3%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\avutil-56.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-1OHA3.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-3DVHE.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-52MI6.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-8QNGU.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-G0QLS.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-G7N1I.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-HN3OD.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-JBCJU.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-L82B0.tmp3%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-M5A95.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-N956R.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-R4VT6.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-RHOK0.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\is-U0S2N.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\libbz2-1.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\libgcc_s_dw2-1.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\libiconv-2.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\libogg-0.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\libvorbis-0.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\libvorbisenc-2.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\libwinpthread-1.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\swresample-3.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Key Signatures verification\zlib1.dll (copy)0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\freebl3[1].dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\mozglue[1].dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\msvcp140[1].dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\nss3[1].dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\softokn3[1].dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\vcruntime140[1].dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\syncUpd[1].exe32%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe71%ReversingLabsWin32.Trojan.Smokeloader
                  C:\Users\user\AppData\Local\Temp\3ADF.exe26%ReversingLabsWin32.Trojan.Generic
                  C:\Users\user\AppData\Local\Temp\52CE.exe53%ReversingLabsWin32.Trojan.LummaStealer
                  C:\Users\user\AppData\Local\Temp\58CA.exe66%ReversingLabsWin32.Trojan.Smokeloader
                  C:\Users\user\AppData\Local\Temp\5C46.exe87%ReversingLabsWin32.Trojan.Pitou
                  C:\Users\user\AppData\Local\Temp\6000.dll32%ReversingLabsWin32.Trojan.Smokeloader
                  C:\Users\user\AppData\Local\Temp\7147.exe34%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\8B96.exe79%ReversingLabsByteCode-MSIL.Trojan.Smokeloader
                  C:\Users\user\AppData\Local\Temp\BroomSetup.exe21%ReversingLabsWin32.Trojan.Generic
                  C:\Users\user\AppData\Local\Temp\D358.exe84%ReversingLabsWin32.Trojan.Smokeloader
                  C:\Users\user\AppData\Local\Temp\DFB4.exe37%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\InstallSetup4.exe66%ReversingLabsWin32.Trojan.Nemesis
                  C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_RegDLL.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_iscrypt.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_isdecmp.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_setup64.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-66LSP.tmp\_isetup\_shfoldr.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmp3%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp3%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\nse94C9.tmp\INetC.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp32%ReversingLabs
                  C:\Users\user\AppData\Roaming\esiffai55%ReversingLabsWin32.Trojan.Generic
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://word.office.comM0%URL Reputationsafe
                  http://185.172.128.79/3886d2276f6914c4.php0%URL Reputationsafe
                  https://outlook.come0%URL Reputationsafe
                  http://schemas.micro0%URL Reputationsafe
                  https://claimconcessionrebe.shop/9g100%Avira URL Cloudphishing
                  triangleseasonbenchwj.shop100%Avira URL Cloudmalware
                  http://cassiosssionunu.me/index.php0%Avira URL Cloudsafe
                  sofahuntingslidedine.shop100%Avira URL Cloudphishing
                  http://buriatiarutuhuob.net/index.php0%Avira URL Cloudsafe
                  http://buriatiarutuhuob.net/index.php13%VirustotalBrowse
                  http://cassiosssionunu.me/index.php13%VirustotalBrowse
                  sofahuntingslidedine.shop12%VirustotalBrowse
                  triangleseasonbenchwj.shop18%VirustotalBrowse
                  claimconcessionrebe.shop14%VirustotalBrowse
                  liabilityarrangemenyit.shop10%VirustotalBrowse
                  liabilityarrangemenyit.shop100%Avira URL Cloudmalware
                  https://claimconcessionrebe.shop/api100%Avira URL Cloudphishing
                  https://excel.office.com-0%Avira URL Cloudsafe
                  https://claimconcessionrebe.shop/100%Avira URL Cloudphishing
                  claimconcessionrebe.shop100%Avira URL Cloudphishing
                  https://sabotage.net0%Avira URL Cloudsafe
                  https://www.blankbeauty.com/Walmart?povid=GlobalNav_rWeb_Beauty_TrendinginBeauty_BlankBeautyCustomNa0%Avira URL Cloudsafe
                  https://claimconcessionrebe.shop/api15%VirustotalBrowse
                  https://sabotage.net0%VirustotalBrowse
                  https://claimconcessionrebe.shop/0%VirustotalBrowse
                  No contacted domains info
                  NameMaliciousAntivirus DetectionReputation
                  http://185.172.128.79/3886d2276f6914c4.phptrue
                  • URL Reputation: safe
                  unknown
                  http://buriatiarutuhuob.net/index.phptrue
                  • 13%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  triangleseasonbenchwj.shoptrue
                  • 18%, Virustotal, Browse
                  • Avira URL Cloud: malware
                  unknown
                  http://cassiosssionunu.me/index.phptrue
                  • 13%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  sofahuntingslidedine.shoptrue
                  • 12%, Virustotal, Browse
                  • Avira URL Cloud: phishing
                  unknown
                  liabilityarrangemenyit.shoptrue
                  • 10%, Virustotal, Browse
                  • Avira URL Cloud: malware
                  unknown
                  claimconcessionrebe.shoptrue
                  • 14%, Virustotal, Browse
                  • Avira URL Cloud: phishing
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://duckduckgo.com/chrome_newtab52CE.exe, 00000007.00000003.2358962427.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://i5.walmartimages.com/dfw/4ff9c6c9-e091/k2-_5abd632e-14d1-44b2-8361-fd23d6198365.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://duckduckgo.com/ac/?q=52CE.exe, 00000007.00000003.2358962427.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                          high
                          https://i5.walmartimages.com/dfw/4ff9c6c9-49a1/k2-_34929c48-8885-4b5f-9448-b9abc7b04116.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://i5.walmartimages.com/seo/Animals-Plush-Toy-Lunar-Year-Plush-Dragon-for-Couch-Lunar-New-Year-58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://www.walmart.com/shop/clothing-and-accessories/new-arrivals?povid=GlobalNav_rWeb_ClothingShoe58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2115057118.000000000973C000.00000004.00000001.00020000.00000000.sdmpfalse
                                  high
                                  https://word.office.comMexplorer.exe, 00000002.00000000.2117072939.000000000C048000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.walmart.com/cp/xbox-series-x/9206773?povid=GlobalNav_rWeb_Kids_VideoGames_Xbox_Control58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://i5.walmartimages.com/seo/Twin-Mattress-Nisien-10-Inch-Hybrid-Mattress-Box-Gel-Memory-Foam-Ma58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://i5.walmartimages.com/asr/f29c5883-ea93-47b7-91e0-83e553f6521a.c5e444bea30956531d283c6fa6273d58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://player.vimeo.com/progressive_redirect/playback/853528055/rendition/1080p/file.mp4?loc=extern58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://i5.walmartimages.com/dfw/4ff9c6c9-84db/k2-_5d160174-ff31-4dd5-851c-dc710eec781e.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://i5.walmartimages.com/seo/5ft-Artificial-Eucalyptus-Silk-Plants-Pot-Faux-Plastic-Tree-Durable58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.walmart.com/browse/home/kids-characters/4044_1154295_6561064?povid=GlobalNav_rWeb_Kids_K58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://i5.walmartimages.com/dfw/4ff9c6c9-da61/k2-_56a58d5c-0b26-46ec-b335-1b9f0cdaed17.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://i5.walmartimages.com/seo/YDZJY-Walking-Pad-Walking-Treadmill-Under-Desk-Treadmill-2-in-1-for58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://i5.walmartimages.com/seo/INGALIK-Twin-Mattress-Topper-Extra-Thick-Cooling-Pad-Cover-400TC-Co58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://claimconcessionrebe.shop/9g52CE.exe, 00000007.00000003.2357497536.0000000000829000.00000004.00000020.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      https://i5.walmartimages.com/dfw/4ff9c6c9-9674/k2-_cd6b8be4-8bfb-47bc-9843-49e8ed571106.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://wns.windows.com/eexplorer.exe, 00000002.00000000.2115395626.00000000099AB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          https://i5.walmartimages.com/dfw/4ff9c6c9-dfbc/k2-_d1dfad32-2c36-47c1-a247-158d770058e7.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000002.00000000.2117072939.000000000C3BE000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              https://i5.walmartimages.com/dfw/4ff9c6c9-6a8d/k2-_4f147c7f-478b-4e25-96c7-22fbcda3cf40.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.walmart.com/browse/premium-beauty/premium-makeup/7924299_1417743?povid=GlobalNav_rWeb_Be58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://i5.walmartimages.com/dfw/4ff9c6c9-b684/k2-_a080ff7f-9bb4-4033-9402-ee665c58fac7.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=52CE.exe, 00000007.00000003.2358962427.0000000002F28000.00000004.00000800.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.walmart.com/browse/party-occasions/football-party-occasions/2637_7336515?povid=GlobalNav58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://i5.walmartimages.com/dfw/4ff9c6c9-f2d4/k2-_132eead8-ed1f-4151-b38a-ba0c55c03322.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://i5.walmartimages.com/dfw/4ff9c6c9-db33/k2-_76752a43-1765-455e-85d2-16a450d8ff5a.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.msn.com/en-us/travel/news/you-can-t-beat-bobby-flay-s-phoenix-airport-restaurant-one-of-explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.ecosia.org/newtab/52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://i5.walmartimages.com/seo/WhatsBedding-2-Pieces-Bed-in-a-Bag-Comforter-Set-Duvet-Insert-Rever58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://i5.walmartimages.com/dfw/4ff9c6c9-364a/k2-_5c4cbd98-0f51-4e00-9c26-3335227d3b53.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://i5.walmartimages.com/asr/c227e160-1b31-45fb-a3aa-2aaa922c5e36.4d06f03e1717d33bdf57e44e398c9958CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.walmart.com/browse/beauty/travel-size-beauty/1085666_8097138?povid=GlobalNav_rWeb_Beauty58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.walmart.com/shop/deals/electronics?povid=GlobalNav_rWeb_Deals_Deals_Electronics58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://i5.walmartimages.com/dfw/4ff9c6c9-6897/k2-_9d771225-ddc0-4ae4-8302-1921a8ace961.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.walmart.com/cp/outdoor-toys/14521?povid=GlobalNav_rWeb_Kids_KidsSportsOutdoors_OutdoorTo58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.walmart.com/browse/home/all-folding-furniture/4044_103150_2506585_5247588?povid=GlobalNa58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://outlook.comeexplorer.exe, 00000002.00000000.2117072939.000000000C048000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 00000002.00000000.2115395626.00000000099AB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-theexplorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://i5.walmartimages.com/dfw/4ff9c6c9-64b9/k2-_6b3d48c1-0664-4310-b44c-1da866885771.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.walmart.com/cp/sports/4161?povid=GlobalNav_rWeb_Kids_KidsSportsOutdoors_ShopAllSports_Co58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.msn.com/en-us/news/politics/kevin-mccarthy-s-ouster-as-house-speaker-could-cost-gop-its-explorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://i5.walmartimages.com/dfw/4ff9c6c9-a099/k2-_6958c2af-b8a0-4fce-86a5-2b62a23d0e62.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://i5.walmartimages.com/dfw/4ff9c6c9-4677/k2-_80471a98-6b3c-478c-854f-db226c97af19.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.walmart.com/cp/preschool-toys/1077545?povid=GlobalNav_rWeb_Kids_KidsToys_PreschoolToy_Co58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.walmart.com/cp/nintendo-switch/4646529?povid=GlobalNav_rWeb_Kids_VideoGames_Nintendo_Con58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://i5.walmartimages.com/dfw/4ff9c6c9-f903/k2-_593c15ba-e773-49f3-9de3-d36778997619.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://i5.walmartimages.com/seo/Restored-Apple-iPhone-11-64GB-Verizon-GSM-Unlocked-T-Mobile-AT-T-4G58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.walmart.com/browse/electronics/streaming-devices/3944_77622_7549938_1229631_1085065?povi58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.walmart.com/cp/kids-bedding/1156114?povid=GlobalNav_rWeb_Kids_KidsRooms_KidsBedding_Cont58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://i5.walmartimages.com/dfw/4ff9c6c9-a6f3/k2-_26dabc42-d17d-4b93-aa58-dcd5a9ed744b.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.walmart.com/shop/game-time-bulk-items?povid=GlobalNav_rWeb_GameTime_BulkSupplies58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.microexplorer.exe, 00000002.00000000.2113359732.0000000007B50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2111255061.00000000028A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2113369969.0000000007B60000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://i5.walmartimages.com/dfw/4ff9c6c9-bf80/k2-_98fd2df6-c703-4e47-8269-1d2b66df2faf.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://i5.walmartimages.com/dfw/4ff9c6c9-1920/k2-_eba01adf-bf8c-43f3-9f0d-b1ab61dda095.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.walmart.com/cp/castrol/3373615?povid=GlobalNav_rWeb_AutoTires_FeaturedBrands_Castrol58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://i5.walmartimages.com/dfw/4ff9c6c9-4e0f/k2-_7fcd9674-3427-4927-b9fa-b1195d69a7d4.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://i5.walmartimages.com/seo/Airtight-Pantry-Storage-Canisters-for-Flour-Sugar-Pantrystar-2-Pcs-58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://i5.walmartimages.com/dfw/4ff9c6c9-4a23/k2-_7caf0f79-3f76-4cb0-8ea4-5849e1657bae.v1.jpg58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.walmart.com/browse/food/shop-all-game-time-food/976759_1567409_3282877_6093905?povid=Glo58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://claimconcessionrebe.shop/api52CE.exe, 00000007.00000003.2357497536.0000000000841000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2451172289.00000000008A9000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2473453710.00000000008AB000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000002.2536018433.00000000008AB000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2404960865.00000000008B5000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2370596947.00000000008AC000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2508519144.00000000008AB000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2509088566.0000000000841000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • 15%, Virustotal, Browse
                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                              unknown
                                                                                                                                              https://www.walmart.com/browse/home/shop-kitchen-appliances/4044_90548_90546_5175115?facet=facet_pro58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.msn.com/en-us/news/politics/republicans-already-barred-trump-from-being-speaker-of-the-hexplorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.msn.com/en-us/news/politics/trump-campaign-says-he-raised-more-than-45-million-in-3rd-quexplorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.walmart.com/cp/kids-bikes-riding-toys/133073?povid=GlobalNav_rWeb_Kids_KidsSportsOutdoor58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.ico52CE.exe, 00000007.00000003.2358835967.0000000002F2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://excel.office.com-explorer.exe, 00000002.00000000.2117072939.000000000C048000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        low
                                                                                                                                                        https://i5.walmartimages.com/seo/HOBIBEAR-Women-s-Snow-Boots-Anti-Slip-Waterproof-Warm-Winter-Shoes_58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.walmart.com/shop/deals/electronics/apple58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhz-darkexplorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://claimconcessionrebe.shop/52CE.exe, 00000007.00000003.2509088566.0000000000841000.00000004.00000020.00020000.00000000.sdmp, 52CE.exe, 00000007.00000003.2508897548.00000000008D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              • 0%, Virustotal, Browse
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              https://www.msn.com/en-us/news/us/biden-administration-waives-26-federal-laws-to-allow-border-wall-cexplorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.walmart.com/cp/playstation-5/3475115?povid=GlobalNav_rWeb_Kids_VideoGames_Playstation_Co58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.msn.com/en-us/weather/topstories/california-s-reservoirs-runneth-over-in-astounding-reveexplorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.blankbeauty.com/Walmart?povid=GlobalNav_rWeb_Beauty_TrendinginBeauty_BlankBeautyCustomNa58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.walmart.com/browse/beauty-by-top-brands/equate-beauty/1085666_3316357_8168824?povid=Glob58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://sabotage.net58CA.exe, 00000011.00000003.2969930160.0000000002F09000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2959484573.0000000003B36000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2959949994.0000000003C99000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.2963025040.0000000003F52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.walmart.com/browse/home/kids-room-decor/4044_1154295_1156072?povid=GlobalNav_rWeb_Kids_K58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.walmart.com/cp/outdoor-play/14521?povid=GlobalNav_rWeb_Kids_KidsSportsOutdoors_ShopAllOu58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://i5.walmartimages.com/seo/Slsy-Folding-Bed-Cot-with-3-3-Inch-Mattress-75-28-Folding-Camping-C58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.walmart.com/browse/7924299?facet=fulfillment_speed%3AToday58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.walmart.com/browse/toys/toys-for-kids-5-to-7-years/4171_3318550_617941?povid=GlobalNav_r58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4061553467.000000002B9CF000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4060926865.0000000029D0A000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.msn.com:443/en-us/feedexplorer.exe, 00000002.00000000.2112640933.00000000073E5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.walmart.com/browse/sports-outdoors/nfl-shop-all/4125_1063984_1423455_7175574?povid=Globa58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.walmart.com/shop/deals?povid=GlobalNav_rWeb_Deals_Deals_ShopAll58CA.exe, 00000011.00000003.4063841358.0000000033806000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096532907.0000000033088000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4096136090.0000000033ACA000.00000004.00000020.00020000.00000000.sdmp, 58CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://bookends.cdn.vpsvc.com/html/statics/dep-share/v8_bundle-faf089dc.js58CA.exe, 00000011.00000003.4030191989.000000003C58F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.walmart.com/browse/premium-bath-body/premium-sun-care-sunscreens/7924299_3571844_906914458CA.exe, 00000011.00000003.4062648503.0000000031BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          104.21.69.233
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          108.177.122.27
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          17.32.194.37
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          714APPLE-ENGINEERINGUSfalse
                                                                                                                                                                                          17.32.194.36
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          714APPLE-ENGINEERINGUSfalse
                                                                                                                                                                                          104.45.22.140
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          17.32.194.38
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          714APPLE-ENGINEERINGUSfalse
                                                                                                                                                                                          104.20.23.50
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          208.91.204.104
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          36841ZAYO-NSVUSfalse
                                                                                                                                                                                          54.230.31.74
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          185.132.180.251
                                                                                                                                                                                          unknownNetherlands
                                                                                                                                                                                          52129PROOFPOINT-ASN-EUGBfalse
                                                                                                                                                                                          96.17.42.200
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                          23.214.188.185
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                          172.66.42.232
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          77.88.21.249
                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                          13238YANDEXRUfalse
                                                                                                                                                                                          15.204.219.238
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          71HP-INTERNET-ASUSfalse
                                                                                                                                                                                          104.22.6.158
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          13.248.169.48
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          172.67.4.254
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          192.157.56.142
                                                                                                                                                                                          unknownCanada
                                                                                                                                                                                          55286SERVER-MANIACAfalse
                                                                                                                                                                                          13.249.120.75
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          104.18.100.225
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          185.220.100.248
                                                                                                                                                                                          unknownGermany
                                                                                                                                                                                          205100F3NETZEDEfalse
                                                                                                                                                                                          172.64.152.43
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          42.62.48.103
                                                                                                                                                                                          unknownChina
                                                                                                                                                                                          23724CHINANET-IDC-BJ-APIDCChinaTelecommunicationsCorporationfalse
                                                                                                                                                                                          151.101.65.124
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          185.172.128.19
                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                          50916NADYMSS-ASRUtrue
                                                                                                                                                                                          66.212.230.32
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          14537CL-1379-14537USfalse
                                                                                                                                                                                          104.16.217.241
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          104.18.35.8
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          151.101.65.252
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          23.203.244.213
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                          3.163.101.31
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          23.212.97.152
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                          16.182.68.173
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                          3.13.150.146
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          23.7.44.230
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                          54.90.195.6
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                          38.147.122.254
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          54133UNMETEREDCAfalse
                                                                                                                                                                                          13.234.53.11
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          164.90.197.162
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                          54.231.170.21
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          199.232.193.89
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          195.130.217.201
                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                          42427MIMECAST-UKGBfalse
                                                                                                                                                                                          104.16.202.229
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          3.163.101.45
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          217.69.139.180
                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                          47764MAILRU-ASMailRuRUfalse
                                                                                                                                                                                          44.194.34.121
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                          103.153.229.249
                                                                                                                                                                                          unknownunknown
                                                                                                                                                                                          134687TWIDC-AS-APTWIDCLimitedHKfalse
                                                                                                                                                                                          104.21.58.31
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          54.230.31.113
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          35.186.224.25
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          23.200.87.73
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                          217.108.192.177
                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                          3215FranceTelecom-OrangeFRfalse
                                                                                                                                                                                          162.159.138.232
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          76.223.54.146
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          67.231.145.181
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          26211PROOFPOINT-ASN-US-WESTUSfalse
                                                                                                                                                                                          18.64.236.108
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                          195.130.217.211
                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                          42427MIMECAST-UKGBfalse
                                                                                                                                                                                          172.64.151.50
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          23.203.101.122
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                                                          141.98.234.31
                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                          41011CH-NET-ASROfalse
                                                                                                                                                                                          172.253.62.27
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          104.20.14.19
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          217.70.178.1
                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                          29169GANDI-ASDomainnameregistrar-httpwwwgandinetFRfalse
                                                                                                                                                                                          141.8.192.6
                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                          35278SPRINTHOSTRUtrue
                                                                                                                                                                                          18.160.60.103
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                          104.16.104.112
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          5.42.64.33
                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                          39493RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUfalse
                                                                                                                                                                                          35.168.45.10
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                          18.64.236.76
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                          34.218.145.143
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          52.70.83.182
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                          104.22.15.224
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          3.163.101.8
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          18.64.236.73
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                          104.214.223.106
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          167.89.115.46
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          11377SENDGRIDUSfalse
                                                                                                                                                                                          51.83.156.66
                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                          52.217.173.245
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          104.26.3.117
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          85.184.96.0
                                                                                                                                                                                          unknownMalta
                                                                                                                                                                                          47171UNIBET-ASMTfalse
                                                                                                                                                                                          34.149.46.130
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                          104.22.1.142
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          91.220.42.211
                                                                                                                                                                                          unknownUnited Kingdom
                                                                                                                                                                                          42427MIMECAST-UKGBfalse
                                                                                                                                                                                          31.13.88.1
                                                                                                                                                                                          unknownIreland
                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                          31.13.65.1
                                                                                                                                                                                          unknownIreland
                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                          188.40.28.11
                                                                                                                                                                                          unknownGermany
                                                                                                                                                                                          24940HETZNER-ASDEfalse
                                                                                                                                                                                          40.126.7.35
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          52.101.68.36
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          76.76.21.21
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          66.254.114.33
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          29789REFLECTEDUSfalse
                                                                                                                                                                                          162.159.205.23
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          40.126.7.32
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                          52.85.87.252
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          144.76.167.28
                                                                                                                                                                                          unknownGermany
                                                                                                                                                                                          24940HETZNER-ASDEfalse
                                                                                                                                                                                          104.20.22.50
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          51.83.156.77
                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                          23.200.87.230
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                          104.22.7.158
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          23.36.10.171
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                          Joe Sandbox version:39.0.0 Ruby
                                                                                                                                                                                          Analysis ID:1384598
                                                                                                                                                                                          Start date and time:2024-02-01 09:41:58 +01:00
                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 14m 36s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                          Number of analysed new started processes analysed:44
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:2
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Sample name:v6SEx6rJ3E.exe
                                                                                                                                                                                          renamed because original name is a hash value
                                                                                                                                                                                          Original Sample Name:10f4053998fd9c03a187fe7f75a36697.exe
                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                          Classification:mal100.troj.spyw.expl.evad.winEXE@69/121@0/100
                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                          • Successful, ratio: 87.5%
                                                                                                                                                                                          HCA Information:Failed
                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, consent.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                          • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                          09:43:00API Interceptor184189x Sleep call for process: explorer.exe modified
                                                                                                                                                                                          09:43:07Task SchedulerRun new task: Firefox Default Browser Agent F5132FE5DF367A6C path: C:\Users\user\AppData\Roaming\esiffai
                                                                                                                                                                                          09:43:10API Interceptor6x Sleep call for process: 52CE.exe modified
                                                                                                                                                                                          09:43:20API Interceptor1x Sleep call for process: 5C46.exe modified
                                                                                                                                                                                          09:43:27AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run CSRSS "C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                          09:43:31API Interceptor7x Sleep call for process: 288c47bbc1871b439df19ff4df68f076.exe modified
                                                                                                                                                                                          09:43:34Task SchedulerRun new task: MalayamaraUpdate path: "C:\Users\user\AppData\Local\Temp\Updater.exe"
                                                                                                                                                                                          09:43:37AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run CSRSS "C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                          09:43:52API Interceptor7x Sleep call for process: 7147.exe modified
                                                                                                                                                                                          09:44:02Task SchedulerRun new task: Firefox Default Browser Agent A196CE16602AE710 path: C:\Users\user\AppData\Roaming\afiffai
                                                                                                                                                                                          09:44:03API Interceptor3326x Sleep call for process: 58CA.exe modified
                                                                                                                                                                                          09:44:11API Interceptor5986x Sleep call for process: ksverify.exe modified
                                                                                                                                                                                          09:44:37AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartClock.lnk
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          13.248.169.48a5hbkmGD7N.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                          • www.otena.com/
                                                                                                                                                                                          file.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                          • www.glovegpt.com/ce10/?lv7T7b-=xgTPoZP+wGaD3fYSeGX70ZdeG9KI5pd7X2NwVM4gmAPT+uhONMVhMD5uawLSBeZjB36e&U48pU2=ghcPOpDPXB44VLF
                                                                                                                                                                                          http://catsdegree.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • catsdegree.com/
                                                                                                                                                                                          x21iMpR0I1.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                          • www.consultingconsultants.com/de74/?kxl0dl=HcqrJas7Hw8+ahuoUtQYWCwyAFBxHXNXOqic7snQN/jDIetBVFmu2W59sOhBMZZ5RnMs&jTF4=DhOx3
                                                                                                                                                                                          PO_88874637463836483.xlsGet hashmaliciousFormBookBrowse
                                                                                                                                                                                          • www.consultingconsultants.com/de74/?oPL8bZE=HcqrJatPbA9KHx7bKdQYWCwyAFBxHXNXOq6Mnv7RJfjCIvBHSV3igSB/vrZXX950ZUBcPQ==&2dt=Lxll6n0PHP_xoRr0
                                                                                                                                                                                          SOLICITUD DE OFERTA.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                          • www.projectsupdate.com/hi5f/?EPTX=1bGTxft0Kt5p-r4P&3fqLR=jQsp53na0BVlIP1WEGzhGvLghMb60HFcVyKrksP3rYPIcugbhXddbCpyKnsGWK0fmeT0
                                                                                                                                                                                          fattura proforma pdf.exe.xzGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                                                                                          • www.norcliffecapital.com/qh1n/?9r1P22=T0tMpnQR+CCNu9MjU4UanwmC36sE1+z6hCH6pS8eLcffZ5xQtTS4unwvOmPruwf8bbd/AZqyYQ==&Q2J=FhL0-T
                                                                                                                                                                                          0TZSA1YPDb.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                          • www.sairam.tech/ppr3/?ZNll=38QcXQtVwTLpnoddu/DoMagU5DI49YDLuVjqRY3MArHaquI9VsSc7DCKDItnX6TaQ/h5qxIkAcCUnErz5psiP/coex6nZER0fWop1fzldF+F&dF5l=EfnD
                                                                                                                                                                                          iW3QlUK3wG.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                          • www.sairam.tech/ppr3/?GrP8=38QcXQtVwTLpnoddu/DoMagU5DI49YDLuVjqRY3MArHaquI9VsSc7DCKDItnX6TaQ/h5qxIkAcCUnErz5psiP/coex6nZER0fWop1fzldF+F&3bS=88epahP0J
                                                                                                                                                                                          vUsaFL3sWj.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                          • www.sairam.tech/ppr3/?yHr=38QcXQtVwTLpnoddu/DoMagU5DI49YDLuVjqRY3MArHaquI9VsSc7DCKDItnX6TaQ/h5qxIkAcCUnErz5psiP9YPD3uiYhF4fGop1bb0Ql+F&3B3=QJfhe
                                                                                                                                                                                          77.88.21.249tFGPgPkxgo.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousGlupteba, Petite Virus, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                              SSmamWOS7L.exeGet hashmaliciousGlupteba, SmokeLoader, StealcBrowse
                                                                                                                                                                                                B843BuO7i3.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                                                    IDzTyPghZg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      gEkl9O5tiu.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                                          Purchase order #459980FDS657.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                            file.log.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              AMAZON-02USDe0RycaUHH.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                                                                                                                              • 52.25.92.0
                                                                                                                                                                                                              tFGPgPkxgo.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                              • 3.135.157.0
                                                                                                                                                                                                              https://storage.googleapis.com/edusa/algonquincollege.html#4cCRYb398kcWP32jndkfhfjyc4MIWDSMDNXLSZCFF1708863VSUP299741N9Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                              • 18.155.192.106
                                                                                                                                                                                                              https://encr.pw/I92KJ?token=a4b16e51-4b3c-428e-ac42-318df7d4ca9cGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 13.249.120.63
                                                                                                                                                                                                              mGPooGpl9I.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                              • 34.249.145.219
                                                                                                                                                                                                              FgTs8pZZqK.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                              • 54.171.230.55
                                                                                                                                                                                                              PqyrXWg453.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                              • 54.217.10.153
                                                                                                                                                                                                              Rgb2UT2fqz.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                              • 34.249.145.219
                                                                                                                                                                                                              shindearm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                              • 54.171.230.55
                                                                                                                                                                                                              iata-dg-autocheck.apkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 34.252.119.253
                                                                                                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUStFGPgPkxgo.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                              • 52.101.9.5
                                                                                                                                                                                                              https://storage.googleapis.com/edusa/algonquincollege.html#4cCRYb398kcWP32jndkfhfjyc4MIWDSMDNXLSZCFF1708863VSUP299741N9Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                              • 204.79.197.203
                                                                                                                                                                                                              POTsl35.bat.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                                                                              • 13.107.137.11
                                                                                                                                                                                                              bTs5.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                              • 191.233.28.7
                                                                                                                                                                                                              bTs4.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                              • 191.233.28.7
                                                                                                                                                                                                              https://nam.safelink.emails.azure.net/redirect/?destination=https%3A%2F%2Fwww.microsoft.com%2Fworkplace-discount-program%3Ftoken%3D19c888ec-6402-49e1-a9ae-e189ed3e4cb9%26ocid%3Deml_OrganicEligibility_cons_officehup_acq_hup_poceligibility&p=bT1mNjU4NjMyYy0xNjE2LTRmNmMtODUyMy00NDI2YTllMzZiZjAmcz0wMDAwMDAwMC0wMDAwLTAwMDAtMDAwMC0wMDAwMDAwMDAwMDAmdT1hZW8mbD13b3JrcGxhY2UtZGlzY291bnQtcHJvZ3JhbQ%3D%3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 13.69.239.72
                                                                                                                                                                                                              LCXN2KCldu.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                              • 104.147.194.199
                                                                                                                                                                                                              SecuriteInfo.com.Win32.TrojanX-gen.20653.11930.exeGet hashmaliciousAmadey, Fabookie, LummaC Stealer, PureLog Stealer, RedLine, RisePro Stealer, StealcBrowse
                                                                                                                                                                                                              • 20.75.60.91
                                                                                                                                                                                                              SecuriteInfo.com.Win32.RansomX-gen.986.4839.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                              • 13.107.137.11
                                                                                                                                                                                                              bTsx.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                                                              • 191.233.28.7
                                                                                                                                                                                                              CLOUDFLARENETUSDe0RycaUHH.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                                                                                                                              • 172.67.190.111
                                                                                                                                                                                                              Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.18.27.149
                                                                                                                                                                                                              http://gatenbysanderrson.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                              • 104.17.2.184
                                                                                                                                                                                                              8DC05M2LD0.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, PureLog Stealer, RisePro StealerBrowse
                                                                                                                                                                                                              • 172.67.139.220
                                                                                                                                                                                                              DzVuoFusnL.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                                                                                                                              • 104.21.58.31
                                                                                                                                                                                                              fcRqhN4nqd.exeGet hashmaliciousLummaC, Clipboard Hijacker, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                                                              • 172.67.141.14
                                                                                                                                                                                                              38gmTjpc3Y.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                              • 104.21.80.24
                                                                                                                                                                                                              tFGPgPkxgo.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                              • 104.18.40.191
                                                                                                                                                                                                              WDK87YadKo.exeGet hashmaliciousLummaC, Clipboard Hijacker, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                                                              • 104.21.40.254
                                                                                                                                                                                                              yx06d6oCh3.exeGet hashmaliciousLummaC, Clipboard Hijacker, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                                                              • 104.21.40.254
                                                                                                                                                                                                              CLOUDFLARENETUSDe0RycaUHH.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                                                                                                                              • 172.67.190.111
                                                                                                                                                                                                              Setup (1).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.18.27.149
                                                                                                                                                                                                              http://gatenbysanderrson.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                              • 104.17.2.184
                                                                                                                                                                                                              8DC05M2LD0.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, PureLog Stealer, RisePro StealerBrowse
                                                                                                                                                                                                              • 172.67.139.220
                                                                                                                                                                                                              DzVuoFusnL.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                                                                                                                              • 104.21.58.31
                                                                                                                                                                                                              fcRqhN4nqd.exeGet hashmaliciousLummaC, Clipboard Hijacker, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                                                              • 172.67.141.14
                                                                                                                                                                                                              38gmTjpc3Y.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                              • 104.21.80.24
                                                                                                                                                                                                              tFGPgPkxgo.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                              • 104.18.40.191
                                                                                                                                                                                                              WDK87YadKo.exeGet hashmaliciousLummaC, Clipboard Hijacker, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                                                              • 104.21.40.254
                                                                                                                                                                                                              yx06d6oCh3.exeGet hashmaliciousLummaC, Clipboard Hijacker, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                                                              • 104.21.40.254
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              C:\ProgramData\DeliveryStatusFields_65\DeliveryStatusFields_65.exeDe0RycaUHH.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                                                                                                                                DzVuoFusnL.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                                                                                                                                  38gmTjpc3Y.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                    tFGPgPkxgo.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                      C:\ProgramData\freebl3.dllDe0RycaUHH.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                                                                                                                                        DzVuoFusnL.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                                                                                                                                          38gmTjpc3Y.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                            tFGPgPkxgo.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                              KFHX2S263Y.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Fabookie, Glupteba, Stealc, VidarBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousGlupteba, GuLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousBabuk, Djvu, RedLine, SmokeLoader, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                      SecuriteInfo.com.Win32.PWSX-gen.23950.2214.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                          C:\ProgramData\Drivers\csrss.exeDe0RycaUHH.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                                                                                                                                                            DzVuoFusnL.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                                                                                                                                                                                                                              38gmTjpc3Y.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                                                tFGPgPkxgo.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                  Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                                  MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                                  SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                                  SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                                  SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                  Entropy (8bit):0.8508558324143882
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:TLlF1kwNbXYFpFNYcw+6UwcQVXH5fBaJvWKC0ABndzGrW7swaE:TxFawNLopFgU10XJBaEKQxdgQsw
                                                                                                                                                                                                                                                  MD5:933D6D14518371B212F36C3835794D75
                                                                                                                                                                                                                                                  SHA1:92D056D912B3C0260D379330D3CC0359B57A322B
                                                                                                                                                                                                                                                  SHA-256:55390EE61FB85370A8A7F51A8DD5374F7B1801D1D7DF09D6A90CDD74ED6E7D1E
                                                                                                                                                                                                                                                  SHA-512:EAC706D8A579500EADA26FB9883E1F3CE9112A03F38EE78B11B393AB0A3285945F8E06EB406BFC17D1CB540F840E435E515FABFC265399CE6F5193980FDE3F2C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5242880
                                                                                                                                                                                                                                                  Entropy (8bit):0.0357803477377646
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:58rJQaXoMXp0VW9FxWwJU0VnQphI1mJ/8GJK:58r54w0VW3xWB0VaI4
                                                                                                                                                                                                                                                  MD5:76D181A334D47872CD2E37135CC83F95
                                                                                                                                                                                                                                                  SHA1:B563370B023073CE6E0F63671AA4AF169ABBF4E1
                                                                                                                                                                                                                                                  SHA-256:52D831CC6F56C3A25EB9238AAF25348E1C4A3D361DFE7F99DB1D37D89A0057FD
                                                                                                                                                                                                                                                  SHA-512:23E0D43E4785E5686868D5448628718720C5A8D9328EE814CB77807260F7CDA2D01C5DEE8F58B5713F4F09319E6CB7AB24725078C01322BAE04777418A49A9F7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):98304
                                                                                                                                                                                                                                                  Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                                  MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                                  SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                                  SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                                  SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x37, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):196608
                                                                                                                                                                                                                                                  Entropy (8bit):1.1239949490932863
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:g2qOB1nxCkvSA1LyKOMq+8iP5GDHP/0j:9q+n0E91LyKOMq+8iP5GLP/0
                                                                                                                                                                                                                                                  MD5:271D5F995996735B01672CF227C81C17
                                                                                                                                                                                                                                                  SHA1:7AEAACD66A59314D1CBF4016038D3A0A956BAF33
                                                                                                                                                                                                                                                  SHA-256:9D772D093F99F296CD906B7B5483A41573E1C6BD4C91EF8DBACDA79CDF1436B4
                                                                                                                                                                                                                                                  SHA-512:62F15B7636222CA89796FCC23FC5722657382FAAAFEDC937506CAB3286AA696609F2A5A8F479158574D9FB92D37C0AA74EA15F7A172EBF1F3D260EF6124CF8B9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......Y...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.700739677288544
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:ppydEKvTSBiqFHi8v+wyNV+fxloGJjN3y5j1xTEC3ugbIvso8wFjas:rmEKvMiYC8Wwyr88GFAH/UvsuZl
                                                                                                                                                                                                                                                  MD5:57582F5B6AE65D8DFCBD4A26382C6138
                                                                                                                                                                                                                                                  SHA1:DC27AD5E54D1BDCCA4EC0D54ED1FB5A3235E9842
                                                                                                                                                                                                                                                  SHA-256:7918D6E76741E42934BB32547E2D7EA395304AEA3383C0E6B7FCF82ACE125749
                                                                                                                                                                                                                                                  SHA-512:6D75F68E608CB12378605F06C74F2F0414486072CC25961A1EA421B94EA5827F92110B902C2190E04AAE2D79152B0AB9B5B1ACECDCAAADD93A6F25028DD1E060
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:CZQKSDDMWRVXFLQDZCLIIZCHKUTASMCLXARWUFPBFEESBCKPMBKHTZOAVUSGWGQBPZXNCLVHGKNWOAOTOSOFYOKUZEGHVYFBBGTMFWOOTOTSLTKZBTPTBZMUKYOSGWCRRYGDZWOEMUMCRRCZIEIYJAYGXMDKNOLEIKRXPEZKZGIXGYJYIBDXPZGYVGHMUCSHXXAYXQQNWIVOLMGKTXTGEAEKAOKQQSCTUWFEFQMLQUREMQDBYWFEQOMAJXVXIMMKWJJFKSSTMQZNWPBIQBZROXFYPWCYBVRMKUOGMEJJHYTWCOZYZXVANCHSTYZHRBVSORLGLSOWPDGEBVMQLDWKSLQFPEZDXWPZYNPSNTKGPNKUHFMAEGDWSDLCDNYFQZWURNIMQZDJNJPPOXINSGMUVHRDBWXOXDRPWKGITAKUVBIDIBIWIIANONNQUMKNATQWTVSOUCLOFKCCAISNABSKDPLNCYIQIFQMVEHZLIAFYDDSJJTQSUEVQKACGQHHXCYTZJABESDNXLIPGYKWXJZQWYJMSZUZHKYCGKQIKCYIWZOHAVHKCRNACDVNLPEXUPOQVKBGVFKCQDKJPNALRMAYMZRBAGMTICYZEFMXXYLDXTMKSZLDKSKSRQTDUDGFZXFQEHEDXVFBYBNEOVKFLNIRSTGZDIJXNRZEZFJHNPZDGPGECJTHNVMTSURANVWOVRBTYGZGIPOXWTRIHNKWFKCTXVVKOFHISZVHNVVRXJGJEZEJDSCKNIDUQYQWFNDXBQQJAYENVZXKXVUERYEPFEGNWBAJHHQSAFTHXGXMHUHJVQEYGVKPBTQMWUEZMBBSFENGBBVZIYHLXFRDPALQUURINJMTQGTPGJRGIWXIXWOPVDTWDBDNJJVXOPMTWAGMWQFUPMRROBBTRTOQBMZKPGWTYPWAVOKTSPLMOWJJDVZIIDATCEGNLHPVRONAQJFLFUZXJVRXMCGQNRKTYBRGRMKBPVPQSPFOIOHXGEGDHOJP
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.700739677288544
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:ppydEKvTSBiqFHi8v+wyNV+fxloGJjN3y5j1xTEC3ugbIvso8wFjas:rmEKvMiYC8Wwyr88GFAH/UvsuZl
                                                                                                                                                                                                                                                  MD5:57582F5B6AE65D8DFCBD4A26382C6138
                                                                                                                                                                                                                                                  SHA1:DC27AD5E54D1BDCCA4EC0D54ED1FB5A3235E9842
                                                                                                                                                                                                                                                  SHA-256:7918D6E76741E42934BB32547E2D7EA395304AEA3383C0E6B7FCF82ACE125749
                                                                                                                                                                                                                                                  SHA-512:6D75F68E608CB12378605F06C74F2F0414486072CC25961A1EA421B94EA5827F92110B902C2190E04AAE2D79152B0AB9B5B1ACECDCAAADD93A6F25028DD1E060
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:CZQKSDDMWRVXFLQDZCLIIZCHKUTASMCLXARWUFPBFEESBCKPMBKHTZOAVUSGWGQBPZXNCLVHGKNWOAOTOSOFYOKUZEGHVYFBBGTMFWOOTOTSLTKZBTPTBZMUKYOSGWCRRYGDZWOEMUMCRRCZIEIYJAYGXMDKNOLEIKRXPEZKZGIXGYJYIBDXPZGYVGHMUCSHXXAYXQQNWIVOLMGKTXTGEAEKAOKQQSCTUWFEFQMLQUREMQDBYWFEQOMAJXVXIMMKWJJFKSSTMQZNWPBIQBZROXFYPWCYBVRMKUOGMEJJHYTWCOZYZXVANCHSTYZHRBVSORLGLSOWPDGEBVMQLDWKSLQFPEZDXWPZYNPSNTKGPNKUHFMAEGDWSDLCDNYFQZWURNIMQZDJNJPPOXINSGMUVHRDBWXOXDRPWKGITAKUVBIDIBIWIIANONNQUMKNATQWTVSOUCLOFKCCAISNABSKDPLNCYIQIFQMVEHZLIAFYDDSJJTQSUEVQKACGQHHXCYTZJABESDNXLIPGYKWXJZQWYJMSZUZHKYCGKQIKCYIWZOHAVHKCRNACDVNLPEXUPOQVKBGVFKCQDKJPNALRMAYMZRBAGMTICYZEFMXXYLDXTMKSZLDKSKSRQTDUDGFZXFQEHEDXVFBYBNEOVKFLNIRSTGZDIJXNRZEZFJHNPZDGPGECJTHNVMTSURANVWOVRBTYGZGIPOXWTRIHNKWFKCTXVVKOFHISZVHNVVRXJGJEZEJDSCKNIDUQYQWFNDXBQQJAYENVZXKXVUERYEPFEGNWBAJHHQSAFTHXGXMHUHJVQEYGVKPBTQMWUEZMBBSFENGBBVZIYHLXFRDPALQUURINJMTQGTPGJRGIWXIXWOPVDTWDBDNJJVXOPMTWAGMWQFUPMRROBBTRTOQBMZKPGWTYPWAVOKTSPLMOWJJDVZIIDATCEGNLHPVRONAQJFLFUZXJVRXMCGQNRKTYBRGRMKBPVPQSPFOIOHXGEGDHOJP
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):3011887
                                                                                                                                                                                                                                                  Entropy (8bit):6.3447286295556085
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:UBd317wTswMFUGbYK44yywHwBGMaDZtYuydXFd2X:UBd3q4NbYKjyywHwBEDvYNd1d2X
                                                                                                                                                                                                                                                  MD5:75BC189F3B2906887761C60E480B7CCF
                                                                                                                                                                                                                                                  SHA1:5D6DCFFBC20CEC4056F123AF0A05FD0AEC00A8F7
                                                                                                                                                                                                                                                  SHA-256:84FE81E96ADEA7140A714181417137D54695F489A1AA4900A6875E76D8B26046
                                                                                                                                                                                                                                                  SHA-512:8FE6720A908D054FF3CF6F82E86C1E17ADC785DC0835C9F495D497EAC300F5A7AAB81EA797B287E618FA6CEF06C48BB056398FA48FE28F2BB5807974581AA780
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 44%, Browse
                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                  • Filename: De0RycaUHH.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: DzVuoFusnL.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: 38gmTjpc3Y.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: tFGPgPkxgo.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1..u...u...u.......t.......~.......w...u...S...u...........f...C...t......t...Richu...........................PE..L......e.....................0....................@.......................... ....................................................... ...............................................................................................................text...<........................... ..`.rdata...9.......@..................@..@.data.... ..........................@....rsrc........ ......................@..@_wma6....@....../5..................`...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1902592
                                                                                                                                                                                                                                                  Entropy (8bit):7.96578241790919
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24576:aIIgn56xKQZ9UvBEJLMJEyvAa5GNBLEMSp/zQZuIwd7SuMAFagdmUypRKjen0CQI:jI+Q9LUU7cpMBMkwIwdtMxpgjeGaf
                                                                                                                                                                                                                                                  MD5:1274287F7DAA409EEA3E07059CF8FD51
                                                                                                                                                                                                                                                  SHA1:A1DF35B30CCD295C319F5E3778F8BF0DEDC996F6
                                                                                                                                                                                                                                                  SHA-256:EAB7F930DC57ABA040449BF4A2A9E2481873AA897A2305D7BE3C3E36765E2843
                                                                                                                                                                                                                                                  SHA-512:136DA364C7733F6243EEBD74CA914714E65B60ACA86A5C96A4751803D40E5C729BD032BDC879F880A083501A544213A5BCE6920057AEB3742B19D7562F0E479E
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 55%, Browse
                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                  • Filename: De0RycaUHH.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: DzVuoFusnL.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: 38gmTjpc3Y.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: tFGPgPkxgo.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L...)t|d......................n.............. ....@.........................................................................lD..<........x...........................!..............................(=..@............ ..p............................text............................... ..`.rdata...,... ......................@..@.data...|.m..P...L...B..............@....rsrc....x.......z..................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.690071120548773
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:Hpi2eIMaeHmnj0AhtUkcnKCORSCQH8qvLrUo:Hs2e4njIkc6xQH8qvv5
                                                                                                                                                                                                                                                  MD5:8F49644C9029260CF4D4802C90BA5CED
                                                                                                                                                                                                                                                  SHA1:0A49DD925EF88BDEA0737A4151625525E247D315
                                                                                                                                                                                                                                                  SHA-256:C666CACFDB412CE2BC653F9E2F19484DE94216D950F8C304D1F1F8ADD2EE32CE
                                                                                                                                                                                                                                                  SHA-512:CA63EE1758AFE40FB8569FB3FF5A52BED8A593DC163F5F2462CEBFE1EA4F3F7AB4561435912279C4371944F7C63068D7474AB9F38492F34567E10E5188338C7E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview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
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.701188456968639
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:hm3LKgBsTCBI602KGM6Fnd0F02s0LTz4+A7wXBjb9gPY14fmfdBH159l7TZzRQTJ:4mg9IFPGM6OtPc++wXBbV14e71zwv
                                                                                                                                                                                                                                                  MD5:18A3248DC9C539CCD2C8419D200F1C4D
                                                                                                                                                                                                                                                  SHA1:3B2CEE87F3426C4A08959E9861D274663420215C
                                                                                                                                                                                                                                                  SHA-256:27D6BAB3FFA19534FF008BDBC5FF07BE94BA08C909222D5AD4802C4C9E10153E
                                                                                                                                                                                                                                                  SHA-512:F8176C814016D4962693A55A84D2BCC26EE01DE822E76B3D3A6B0ADD48382F8D76B5576742BBCAD16A7779C602B435150C0EBDDE1B1ECBFFD6702ECEFE87133B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview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
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):51200
                                                                                                                                                                                                                                                  Entropy (8bit):0.8745947603342119
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:aZ8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:W8yLG7IwRWf4
                                                                                                                                                                                                                                                  MD5:378391FDB591852E472D99DC4BF837DA
                                                                                                                                                                                                                                                  SHA1:10CB2CDAD4EDCCACE0A7748005F52C5251F6F0E0
                                                                                                                                                                                                                                                  SHA-256:513C63B0E44FFDE2B4E511A69436799A8B59585CB0EB5CCFDA7A9A8F06BA4808
                                                                                                                                                                                                                                                  SHA-512:F099631BEC265A6E8E4F8808270B57FFF28D7CBF75CC6FA046BB516E8863F36E8506C7A38AD682132FCB1134D26326A58F5B588B9EC9604F09FD7155B2AEF2DA
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.695566741548326
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:61iSJC9lUfmxZoTgwj7WkGrivJpQ4t468phJvvHIm:6M/lU+x27HleIQ4t4bHIm
                                                                                                                                                                                                                                                  MD5:CA699715DA51DFD5AB81CDA02AFD2CD7
                                                                                                                                                                                                                                                  SHA1:72D44C17A04FAB316BEA20F61A80D7AC787879D4
                                                                                                                                                                                                                                                  SHA-256:BA61F500E1845F2FC03C990DA95B7DD92ED8B7583744C941D37BDD90DA666D21
                                                                                                                                                                                                                                                  SHA-512:497F9D6B6EE52454F4B740A6B765F46EBC10575E9A20B62D76594E1CC4E37868182D18315E05E62A78D5131A5569C95C8989F248E3A8C72BD95A99883DF196D2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:IZMFBFKMEBTITTFFYOGRJOKLUYKYEMJURKRTIEUFEDJKBQPELZNUOXWVNDZJRAOONFPZIJHBCSQXWTLQPDNPIJFFQZDETQFKNDQYRTMSHJIWQXJBNOXAVBJCARKFOKHIBUFVCEOHZTISPCFZSEFFASUHHMDHUBAMSDTGESWVKGUMZNYRLTUEBNLLDQOMZLGIFYUADUMCNGQHUWJKQAWHNDDSWUDEYOPPNFAUERMDDQUABWZCHPIWYDNDHUXDNYSLQSQXHUJRCQMGRZMRHEOVRBHVMIEIIBHEADKNABKWVMULXGOWXFOLUTZDUOKAMBBJKEPASVGVTDOUQMBCJGMPZZSAVFTSOBTVJPGYYQSJQWHRBFXNUHYKYXWZSTJELLKRMBHUVLFEPITLTURHTDAKMVDVNYWADPMNSQACTPRPTZDAYSYQHCRSDUXMKTYASRROVGGBBIXHTORYFNKLOIBCKWHWPTJGKEQOSVXTUUTFZVORIRTKYSUWDEDDGTJHWLZYRYCPYUENHHDNRWCVEAZUDOXSWLHJDIGSALQSCJKGZEXAIJUDAQHXCOAVPDFCQIEHQEFVSBLKSKPDHYCYSPHGVTEDVHAWYWOOWFAJSTOXLDYSHUWZIJQGRICKYUZPXLOZURIDFCEWXUMATNYLUVJTEOTDEYCCRPCVBPHMOLWESOWCICFDWLNMYIPCOLYFBDDSRCSOZZCSIWGDPTAXMSUSNBSGLDTYGEEBZGXKIVMAHAMBSJEUPRTVXERTMYQWIYUTCCWNXDLXQQSMSGHDXMIYKWUXJBHOCOBAEVHTWJOZVUWZIGVYBPSQGRQDABKLPWJJRURTHDJAMMOZSJFGCHHDVYXDYYIUIOZDZJWQLIKTEKOTISNTJFMZOMVLIYUHJEAMEKRMBWXHAYWZVDUJKHILQWXCRKUPFLJKIKWARBWYUOFDHFXEHJWSBCSSQMNJANADKJFCPMBCMQGQXNUCZETZWJFUFSMVAZQXHOGKPFDO
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):106496
                                                                                                                                                                                                                                                  Entropy (8bit):1.136471148832945
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c1/k4:MnlyfnGtxnfVuSVumEH1s4
                                                                                                                                                                                                                                                  MD5:37B1FC046E4B29468721F797A2BB968D
                                                                                                                                                                                                                                                  SHA1:50055EF1C50E4C1A7CCF7D00620E95128E4C448B
                                                                                                                                                                                                                                                  SHA-256:7BBD5DFC9026E0D477B027B9A2A3F022F2E72FC9B4E05E697461A00677AE8EFD
                                                                                                                                                                                                                                                  SHA-512:1D8A0F0AE76E5A1CF131F6D2C5156EA4204449942210EF029D5B018464355DBF94E2D8ABD6A5A9CDFE4271DCD22703BF26ECE8FEE902E122184680F1BB001149
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.698669844484375
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:7mMbmx9UKbA2JHc6cqYGtPrmwXr33hecYrnpTGwrhq0Lf6iNXQp:JI68rJcqjPSwXzRecYhGKq0LLG
                                                                                                                                                                                                                                                  MD5:4FCF725C73B93BE52C2E1CD48AC3A562
                                                                                                                                                                                                                                                  SHA1:98118BDED7CC2397C19310A914C6CA6B39CC47DE
                                                                                                                                                                                                                                                  SHA-256:3803B68C31F1D6091C8D35F7B737B363C99ABED15B65899869E2A5AFA443D2C4
                                                                                                                                                                                                                                                  SHA-512:8EDB10C8C81284109073EAABDB337F2AF5428AC5A50DE4999B61792D434D099124DF2DB5B2F58E9FC6335EA2E6F474291F8726DEF293A409418CDE6E0D5D7CFC
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview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
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.692704155467908
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:zrCxfe2LWgi+vQ2TVmOkCRMqftTB+IkHJMBxmT+gmPrwxYu:zSLpN5mOhMq1NUHCLm0Mx/
                                                                                                                                                                                                                                                  MD5:D0B81B6D51E4EDDB3769BCE2A5F1538F
                                                                                                                                                                                                                                                  SHA1:08D04E7E91BD584CC92DB2586E3752A6E50FF2A7
                                                                                                                                                                                                                                                  SHA-256:18CE24DD08DD5F5AC0F5CECA3D6551DFDBBD4893A4A9A9A9331E8ADB67061A33
                                                                                                                                                                                                                                                  SHA-512:CB9E881EE3E57B79597C4AD35D24CBF490882CAB222FD687E52B01798E643876D97A51BE67CBB9AC8CD21EAEC8383FF822569E8E523B165607D328FC53E97B80
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview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
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.6998645060098685
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:FzrJLVfPTlXwAGfwXz0vRDC0aYECjYTixDXXwDyDFdJCSuHFF03T:FRLVHTlXwAGEoVCRYF0EDXgDVFHUj
                                                                                                                                                                                                                                                  MD5:1676F91570425F6566A5746BC8E8427E
                                                                                                                                                                                                                                                  SHA1:0F922133E2BEF0B48C623BEFA0C77361F6FA3900
                                                                                                                                                                                                                                                  SHA-256:534233540B43C2A72D09DBF93858ECD7B5F48376B69182EDBCA9983409F21C87
                                                                                                                                                                                                                                                  SHA-512:07D3CA8902964865FE9909054CF90DA1852678FBE58B1C0A8C2DBA2359A16DCBD43F23142D957DB9C1A8C2A1811EF4FEA74B0016A6F469538366B4FF01C8A146
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview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
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.6998645060098685
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:FzrJLVfPTlXwAGfwXz0vRDC0aYECjYTixDXXwDyDFdJCSuHFF03T:FRLVHTlXwAGEoVCRYF0EDXgDVFHUj
                                                                                                                                                                                                                                                  MD5:1676F91570425F6566A5746BC8E8427E
                                                                                                                                                                                                                                                  SHA1:0F922133E2BEF0B48C623BEFA0C77361F6FA3900
                                                                                                                                                                                                                                                  SHA-256:534233540B43C2A72D09DBF93858ECD7B5F48376B69182EDBCA9983409F21C87
                                                                                                                                                                                                                                                  SHA-512:07D3CA8902964865FE9909054CF90DA1852678FBE58B1C0A8C2DBA2359A16DCBD43F23142D957DB9C1A8C2A1811EF4FEA74B0016A6F469538366B4FF01C8A146
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview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
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.696913287597031
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:TEp0dGAR5tKV4V1dnQcncjGi20QoVwGQqh3:20Iw5tKOncjGUwra
                                                                                                                                                                                                                                                  MD5:44ECF9E98785299129B35CBDBCAB909B
                                                                                                                                                                                                                                                  SHA1:4D92AFB00FE614CC8B795F1AF28173DBE76FE7F5
                                                                                                                                                                                                                                                  SHA-256:06E706536CB7D543E6068C98C90721CAD89C23D16D37444F46F9B01C4380DF9E
                                                                                                                                                                                                                                                  SHA-512:1FA347223014BB3AC0106948B07E337B1A98C0BA2D98AC0ADD821D1B3CE9F75681F6383925F5E614F36750C5B9FB92D1C8EEEDC05469FBC6EA3F281D8B52B556
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview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
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.696913287597031
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:TEp0dGAR5tKV4V1dnQcncjGi20QoVwGQqh3:20Iw5tKOncjGUwra
                                                                                                                                                                                                                                                  MD5:44ECF9E98785299129B35CBDBCAB909B
                                                                                                                                                                                                                                                  SHA1:4D92AFB00FE614CC8B795F1AF28173DBE76FE7F5
                                                                                                                                                                                                                                                  SHA-256:06E706536CB7D543E6068C98C90721CAD89C23D16D37444F46F9B01C4380DF9E
                                                                                                                                                                                                                                                  SHA-512:1FA347223014BB3AC0106948B07E337B1A98C0BA2D98AC0ADD821D1B3CE9F75681F6383925F5E614F36750C5B9FB92D1C8EEEDC05469FBC6EA3F281D8B52B556
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview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
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.699088014379539
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:iGmuvXb+mVV5Ule86OuFXvk64KaOMJQaJO7tZAWPN4rOnsK:/muvL+mP5Ule86OuraOMJZOHADqf
                                                                                                                                                                                                                                                  MD5:BF469DD8C21F5160EACD49BB59E9A370
                                                                                                                                                                                                                                                  SHA1:2CE4942C6CD2E22A644BAAFAED41DF9D0773477F
                                                                                                                                                                                                                                                  SHA-256:9ECF07708D59E0B3AE33ED553978F4B2BB806B2FB805296F73F9270C4AE01B84
                                                                                                                                                                                                                                                  SHA-512:FBBB805B4C65902C67F2F432BA20FFF689FABDB3652702FA176369107F688C43923C9D729095F313425847E14B138E61117ED6C03E582F82B6426BBC2C481380
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview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
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.680903838155212
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:LKfnNJMa93fwQo8TIs8atjNgmog2cp7Udr/6W55y1L:LKfnXvtcr6j7ogi56Gy1L
                                                                                                                                                                                                                                                  MD5:850E61ACEAEEDDEBC82F3FED7AAC0CD6
                                                                                                                                                                                                                                                  SHA1:E12384A8612E923B86669176314F4C9F0AC2172A
                                                                                                                                                                                                                                                  SHA-256:006F4E69AAB9E31DC50DE046E83EC49E4A5E0AEEC0903B515A89C5981E4B8A33
                                                                                                                                                                                                                                                  SHA-512:C6C576B0612C1F95C57A8C05368D45FF5E5658408977C17AFDE412A4D05ECA6D6DBC27B60693C1CCB539FB5D01843ED7C99761797F380DB2B9B42A97BE72E51D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview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
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.694311754777018
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:A8RGU2wNw6pbc5fP6UBtRzjn+4sNp3GYuf5/4dImDNR4+R00JOGJP89a:Aw4w9h+fiUBtJj+44pc3mDL4+R0MVJ/
                                                                                                                                                                                                                                                  MD5:61908250A5348CC047FF15260F730C2B
                                                                                                                                                                                                                                                  SHA1:CBCF34156EAE25B328A926E21008598EE8D1CBDE
                                                                                                                                                                                                                                                  SHA-256:8700BF8369D39FD5DF142F9482CE8860BD8A26A3304EFBC57CBF9E45782C7A3A
                                                                                                                                                                                                                                                  SHA-512:BCAB9A36BF1111B05BC52D8921CAC19ABC0FA18D93EA4EB9866DF4B31624FFCA2FF55A09C5051DC2AECAB18828BA8FDA5F31FA0F1E1B7CDC51DF39041E2A82F3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview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
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.694311754777018
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:A8RGU2wNw6pbc5fP6UBtRzjn+4sNp3GYuf5/4dImDNR4+R00JOGJP89a:Aw4w9h+fiUBtJj+44pc3mDL4+R0MVJ/
                                                                                                                                                                                                                                                  MD5:61908250A5348CC047FF15260F730C2B
                                                                                                                                                                                                                                                  SHA1:CBCF34156EAE25B328A926E21008598EE8D1CBDE
                                                                                                                                                                                                                                                  SHA-256:8700BF8369D39FD5DF142F9482CE8860BD8A26A3304EFBC57CBF9E45782C7A3A
                                                                                                                                                                                                                                                  SHA-512:BCAB9A36BF1111B05BC52D8921CAC19ABC0FA18D93EA4EB9866DF4B31624FFCA2FF55A09C5051DC2AECAB18828BA8FDA5F31FA0F1E1B7CDC51DF39041E2A82F3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview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
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1026
                                                                                                                                                                                                                                                  Entropy (8bit):4.702263764575455
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:QUkKzRRr64jMMhcqBDi9yWJqsBFhli3VZ6i0:QUkCe4j/hI9yWJnvi3Vf0
                                                                                                                                                                                                                                                  MD5:1680F18135FD9FE517865D4B70BCA69F
                                                                                                                                                                                                                                                  SHA1:CE72CFB81AB690709C2C5BBF40348F829C87813B
                                                                                                                                                                                                                                                  SHA-256:0F4384BA6CC62588912ACEBE97E6E00A03D1145AFAF38BDE22023CA303B22CA0
                                                                                                                                                                                                                                                  SHA-512:E63A46F382399DE9A52F82325302CCFF8184246D4A126EDCC98283B6CBC77D4330A01A704BA4E29144A2A37D6E06F9AF22383A00ACC2394E827DC97748171585
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview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
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):685392
                                                                                                                                                                                                                                                  Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                  MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                  SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                  SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                  SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                  • Filename: De0RycaUHH.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: DzVuoFusnL.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: 38gmTjpc3Y.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: tFGPgPkxgo.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: KFHX2S263Y.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: SecuriteInfo.com.Win32.PWSX-gen.23950.2214.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):608080
                                                                                                                                                                                                                                                  Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                  MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                  SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                  SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                  SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):450024
                                                                                                                                                                                                                                                  Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                  MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                  SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                  SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                  SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2046288
                                                                                                                                                                                                                                                  Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                  MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                  SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                  SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                  SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe
                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                                                                  Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:d:d
                                                                                                                                                                                                                                                  MD5:2AE31D5B0A9E7E9D278F9DD8ED5013D9
                                                                                                                                                                                                                                                  SHA1:1CFEF32EA2C73851C1457C5D1928379008519AE7
                                                                                                                                                                                                                                                  SHA-256:EB024CBF98A5283E37A0276F27AD581605A32D9F82FC84C3C6F4E55264A5AD62
                                                                                                                                                                                                                                                  SHA-512:43C51232C063EFC94C00690A635AB3C0ADAAA23E44DE61FCAA7D2279E6333CAD4EFE2B3287EB90E48D5D8144D72FE46D061BF84D265AFB8650E7959D7FE123EE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:....
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):128
                                                                                                                                                                                                                                                  Entropy (8bit):2.9545817380615236
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:SmwW3Fde9UUDrjStGs/:Smze7DPStGM
                                                                                                                                                                                                                                                  MD5:98DDA7FC0B3E548B68DE836D333D1539
                                                                                                                                                                                                                                                  SHA1:D0CB784FA2BBD3BDE2BA4400211C3B613638F1C6
                                                                                                                                                                                                                                                  SHA-256:870555CDCBA1F066D893554731AE99A21AE776D41BCB680CBD6510CB9F420E3D
                                                                                                                                                                                                                                                  SHA-512:E79BD8C2E0426DBEBA8AC2350DA66DC0413F79860611A05210905506FEF8B80A60BB7E76546B0CE9C6E6BC9DDD4BC66FF4C438548F26187EAAF6278F769B3AC1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:30ea4c433b26b5bea4193c311bc4a25098960f3df7dbf2a6175bf7d152ea71ca................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):128
                                                                                                                                                                                                                                                  Entropy (8bit):1.2701231977328944
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:WAmJuXDz8/:HHzc
                                                                                                                                                                                                                                                  MD5:0D6174E4525CFDED5DD1C9440B9DC1E7
                                                                                                                                                                                                                                                  SHA1:173EF30A035CE666278904625EADCFAE09233A47
                                                                                                                                                                                                                                                  SHA-256:458677CDF0E1A4E87D32AB67D6A5EEA9E67CB3545D79A21A0624E6BB5E1087E7
                                                                                                                                                                                                                                                  SHA-512:86DA96385985A1BA3D67A8676A041CA563838F474DF33D82B6ECD90C101703B30747121A6B7281E025A3C11CE28ACCEDFC94DB4E8D38E391199458056C2CD27A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:ccddf9e705966c2f471db9..........................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):257872
                                                                                                                                                                                                                                                  Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                  MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                  SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                  SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                  SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe
                                                                                                                                                                                                                                                  File Type:ISO-8859 text, with no line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):8
                                                                                                                                                                                                                                                  Entropy (8bit):2.0
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:1//n:1Xn
                                                                                                                                                                                                                                                  MD5:C1CF6662D775B8568AA6A09B29812C51
                                                                                                                                                                                                                                                  SHA1:B18F44987AE5ABF4903A41BC75ED290BD5CBDBBC
                                                                                                                                                                                                                                                  SHA-256:42EAC57B8D474D08917EE97474B3052093238AD9FB7C91A6C194205BBFC6EFA0
                                                                                                                                                                                                                                                  SHA-512:7FF26C79FF9A12E83F1F23EEA316CC5785D9870099554B6B3C6CAD68CE509D26FE510A460B11674A17CB1E70F87A56C9331882BB98D00046AA36840966A2E816
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:.Y.e....
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):80880
                                                                                                                                                                                                                                                  Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                  MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                  SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                  SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                  SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1007104
                                                                                                                                                                                                                                                  Entropy (8bit):6.652666405660804
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24576:hEbJuxlv9Sawf3oEYsTXR7fxiGmUDZ/HJkAVJcJdKll6/QTjFZLFGPQRGnx54IC5:zlv9SlEJ8C/KjFnMMvvS4
                                                                                                                                                                                                                                                  MD5:AE58662A16410481B477B78B8D47460B
                                                                                                                                                                                                                                                  SHA1:FB8B1BA166913C18EB00F8CA53439D0F4EE54359
                                                                                                                                                                                                                                                  SHA-256:A23D944BEA101C574875C13883088798CFDA712DE969DD14F529E870A0DE87DA
                                                                                                                                                                                                                                                  SHA-512:93280D9AB366B3DFAE6E40E50984764FAB7BE6CA6BD2B5A24D1182D67F06F9CC50203CC3D01A4232593C0C1AD03DFAE56E119286D10B78D2E3D57B394BDA8778
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...t.%S...........#.....J...Z...4..0........`....tl................................=......... ..........................;... .......`.......................p..Pp...........................P.......................$...............................text...$I.......J..................`.P`.data...H/...`...0...N..............@.`..rdata...............~..............@.`@.bss....P3............................`..edata...;.......<..................@.0@.idata....... ......................@.0..CRT....,....@......................@.0..tls.... ....P......................@.0..rsrc........`......................@.0..reloc..Pp...p...r..................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5607950
                                                                                                                                                                                                                                                  Entropy (8bit):6.633599482017416
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:98304:8IS8iFbnejXFHVSh3z6+N5NeOYVxtAcPVBgkgrumYE1HpMTdy2/vlCyUIs:85hCFVSh3fN5NeOYVxLPVBcumzJMTdyx
                                                                                                                                                                                                                                                  MD5:90593C11E9997DD4224CF278D5D66323
                                                                                                                                                                                                                                                  SHA1:A89583C180A66FE2C8272F8CCD9876326CB29A1E
                                                                                                                                                                                                                                                  SHA-256:82AA37DDE211EE28B366603CC9C74F0584ED46D57DF7C06447060BFCFF886A07
                                                                                                                                                                                                                                                  SHA-512:93A8CDFD26B4684FBBCB6FF8487E77C4996BD48B58D38FB81FE7E243D1368342F2ED27A1219CB81A9CBED72FDD4061ACE091D95C326A4C3DFF84D59E9A45114A
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........U........#...$..;...U..b$...........<..............................pz.......U...@... .......................x.......x..#....y.p.................... y.8E...........................gN.....................P.x..............................text...t.;.......;.................`.``.data...\.....<.......;.............@.`..rdata.......<.......<.............@.p@/4.......v....O..x....O.............@.0@.bss.....`$..0T.......................`..edata........x.......T.............@.0@.idata...#....x..$... T.............@.0..CRT....,.....x......DT.............@.0..tls..........y......FT.............@.0..rsrc...p.....y......HT.............@.0..reloc..8E... y..F...LT.............@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2598926
                                                                                                                                                                                                                                                  Entropy (8bit):6.2658394092546565
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:i5AIqzwPbYgLHcIE0DtbfgQPKaGSR+J8QVPqFk8QCMJn:i5AIqMPbYgLastLzPzGSR+J8QVPq9Q
                                                                                                                                                                                                                                                  MD5:608FC55E2116CDCB88C3CF98B206017A
                                                                                                                                                                                                                                                  SHA1:D73E406A963D160D164D686EA25611E8771ADEBF
                                                                                                                                                                                                                                                  SHA-256:B39CF5A71B85B2CD233093EF7D55B39DB025DA78E080B38C070ACCF1436A2B4F
                                                                                                                                                                                                                                                  SHA-512:8098EDD9C1E399925EC0A07BCD277F8634E72D156A75F9A5AF25809B0AEEA8C592CD45772E756F5546E87868756A28476EC53756EC87D79B242E9F16C4DF983F
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........'........#...$......'...............................................(.......(...@... .......................&.......&..?...0'......................@'..............................I#.......................&..............................text...............................`.P`.data...<...........................@.`..rdata..x...........................@.`@/4............#.......#.............@.0@.bss....p.....&.......................`..edata........&.......&.............@.0@.idata...?....&..@....&.............@.0..CRT....,.....'.......&.............@.0..tls......... '.......&.............@.0..rsrc........0'.......&.............@.0..reloc.......@'.......&.............@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):698382
                                                                                                                                                                                                                                                  Entropy (8bit):6.476081490774289
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:Y8ncCX9jvWgnTMfFj/QhZmyF3yBRAotqlFRHEnWiGGLN:YscCNj3TGFTQhgyF3yBRAyqqV5
                                                                                                                                                                                                                                                  MD5:7C4C4A4D5684E8AACDC6B118A601A7BB
                                                                                                                                                                                                                                                  SHA1:64C8CC24339D73909916E303AB08A253DD49FE3F
                                                                                                                                                                                                                                                  SHA-256:D20E213EF79F5F58CF6CA45812648E21612AF6B82F52EEEE044EA050AB32D75E
                                                                                                                                                                                                                                                  SHA-512:DB34326A59C7E5E809DE1DA9C98D5464D753DD554E9C8DDDC32F164BFE9D637A5D5C6AE093905B8CA075B6801FD0D53E34E6400C7F9E1D553E33618A9BAADEEA
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...$.......... ...........................................,.....}.....@... ......................@+..>....+.$.....+.h.....................+.l1..........................d-........................+.4............................text...............................`.P`.data...............................@.`..rdata.............................@.`@/4...........`.......B..............@.0@.bss....4. ..@........................`..edata...>...@+..@..................@.0@.idata..$.....+......^..............@.0..CRT....,.....+......n..............@.0..tls..........+......p..............@.0..rsrc...h.....+......r..............@.0..reloc..l1....+..2...v..............@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):127192
                                                                                                                                                                                                                                                  Entropy (8bit):6.479927027421408
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:/fMTf09hjtHy4xaIqGpnuJY8KYA/hKjUR+YABqKBrnToIfqIOoIOGESvrTEgTWjx:XMA3Fa0sYDY6hKgRvwqOTBf4uGE+rYgE
                                                                                                                                                                                                                                                  MD5:8B2A6E8419A8A4E7D3FD023D97455FB9
                                                                                                                                                                                                                                                  SHA1:2547A1F94FB4F83B7C133A3E285EE11FAA155E84
                                                                                                                                                                                                                                                  SHA-256:7087CDD1ACDFF6CD1B8D821388F430AF3888314B05A5821BB53E67034362F670
                                                                                                                                                                                                                                                  SHA-512:44438F6DD4BECABC2CB3053E2C42877CBDB0F309FE272F67A94AD530CAF1C5E5D49BC394F7D21C4226A4F0EB6D8661C5C7113508EA2F446E0DBEA0D59554D4A4
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........=......#...#.>...................P.....c.........................`......;.....@... .............................. ...............................P......................................................0!...............................text...d=.......>..................`.P`.data...L....P.......B..............@.0..rdata.. S...`...T...D..............@.`@/4.......2.......4..................@.0@.bss....P.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....,....0......................@.0..tls.........@......................@.0..reloc.......P......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):68552
                                                                                                                                                                                                                                                  Entropy (8bit):6.1042544770100395
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:Jd8ALXCfP6bO/XfLCwiWBot9ZOGLuNTizPm3YRiFVinPHF:X8fq+X9OjZ2APm3YeinPl
                                                                                                                                                                                                                                                  MD5:F06B0761D27B9E69A8F1220846FF12AF
                                                                                                                                                                                                                                                  SHA1:E3A2F4F12A5291EE8DDC7A185DB2699BFFADFE1A
                                                                                                                                                                                                                                                  SHA-256:E85AECC40854203B4A2F4A0249F875673E881119181E3DF2968491E31AD372A4
                                                                                                                                                                                                                                                  SHA-512:5821EA0084524569E07BB18AA2999E3193C97AA52DA6932A7971A61DD03D0F08CA9A2D4F98EB96A603B99F65171F6D495D3E8F2BBB2FC90469C741EF11B514E9
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........V......#...$...........................d................................Y_....@... ..............................0..t....`..P....................p..............................`........................1..H............................text..............................`.P`.data...L...........................@.0..rdata..............................@.0@/4......,3.......4..................@.0@.bss..................................0..edata..............................@.0@.idata..t....0......................@.0..CRT....0....@......................@.0..tls.........P......................@.0..rsrc...P....`......................@.0..reloc.......p......................@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):105784
                                                                                                                                                                                                                                                  Entropy (8bit):6.258144336244945
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:2VpMEh4vFu4sry2jkEw0D2cXTY+sgmX18CGLganGc:2Vai3yjEw0DNX03gmqCOD3
                                                                                                                                                                                                                                                  MD5:0C6452935851B7CDB3A365AECD2DD260
                                                                                                                                                                                                                                                  SHA1:83EF3CD7F985ACC113A6DE364BDB376DBF8D2F48
                                                                                                                                                                                                                                                  SHA-256:F8385D08BD44B213FF2A2C360FE01AE8A1EDA5311C7E1FC1A043C524E899A8ED
                                                                                                                                                                                                                                                  SHA-512:5FF21A85EE28665C4E707C7044F122D1BAC8E408A06F8EA16E33A8C9201798D196FA65B24327F208C4FF415E24A5AD2414FE7A91D9C0B0D8CFF88299111F2E1D
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........@......#...#.2...................P.....b......................................@... .................................................................@............................k......................<................................text...d0.......2..................`.P`.data...l....P.......6..............@.`..rdata..L....`.......D..............@.`@/4....... ......."...\..............@.0@.bss....P.............................`..edata...............~..............@.0@.idata..............................@.0..CRT....,...........................@.0..tls................................@.0..reloc..@...........................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1007104
                                                                                                                                                                                                                                                  Entropy (8bit):6.652666405660804
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24576:hEbJuxlv9Sawf3oEYsTXR7fxiGmUDZ/HJkAVJcJdKll6/QTjFZLFGPQRGnx54IC5:zlv9SlEJ8C/KjFnMMvvS4
                                                                                                                                                                                                                                                  MD5:AE58662A16410481B477B78B8D47460B
                                                                                                                                                                                                                                                  SHA1:FB8B1BA166913C18EB00F8CA53439D0F4EE54359
                                                                                                                                                                                                                                                  SHA-256:A23D944BEA101C574875C13883088798CFDA712DE969DD14F529E870A0DE87DA
                                                                                                                                                                                                                                                  SHA-512:93280D9AB366B3DFAE6E40E50984764FAB7BE6CA6BD2B5A24D1182D67F06F9CC50203CC3D01A4232593C0C1AD03DFAE56E119286D10B78D2E3D57B394BDA8778
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...t.%S...........#.....J...Z...4..0........`....tl................................=......... ..........................;... .......`.......................p..Pp...........................P.......................$...............................text...$I.......J..................`.P`.data...H/...`...0...N..............@.`..rdata...............~..............@.`@.bss....P3............................`..edata...;.......<..................@.0@.idata....... ......................@.0..CRT....,....@......................@.0..tls.... ....P......................@.0..rsrc........`......................@.0..reloc..Pp...p...r..................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):3011887
                                                                                                                                                                                                                                                  Entropy (8bit):6.344728384910284
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:JBd317wTswMFUGbYK44yywHwBGMaDZtYuydXFd2X:JBd3q4NbYKjyywHwBEDvYNd1d2X
                                                                                                                                                                                                                                                  MD5:6F7089C685D7FF1C8D5128138356CEE0
                                                                                                                                                                                                                                                  SHA1:F6B416C32051D6F4396EA5BE03FCD10EABDE3403
                                                                                                                                                                                                                                                  SHA-256:1629C0ED510CF8257F7F47033FD1D9CED16A06ABEA9FA2A5CD25F1F6E8FC18F7
                                                                                                                                                                                                                                                  SHA-512:809A5AFE07951A8974828C4E0AB6A6DC51EBF3581D1BA912D4A88DE61C6668F5B25D4B543EA1731D307E71D47BA11B86E6E711E9760313C5C886910B43A72162
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:.Z......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1..u...u...u.......t.......~.......w...u...S...u...........f...C...t......t...Richu...........................PE..L......e.....................0....................@.......................... ....................................................... ...............................................................................................................text...<........................... ..`.rdata...9.......@..................@..@.data.... ..........................@....rsrc........ ......................@..@_wma6....@....../5..................`...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):442
                                                                                                                                                                                                                                                  Entropy (8bit):3.8280681998470794
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:Q+gZPiv77qlXS8lvlRFo1MonAUNycdlUlaT9SaG:Q+gZPo7GU0vlRq1pnAUNnd+gTAaG
                                                                                                                                                                                                                                                  MD5:09204E71E9F3B624E909FB20DEFE6EF5
                                                                                                                                                                                                                                                  SHA1:2374900EBB8D9BB7127217DAE828A949B8E7938B
                                                                                                                                                                                                                                                  SHA-256:D0755838EFEF3A423FFF51C91B2AEC497EB6C1A2A845534D6918C433E1F95267
                                                                                                                                                                                                                                                  SHA-512:7B6FE24B112EED282D5795F0D2D122CC71539823609F1F3A7A5B3CAFEC8C86F00B310454B0CB607F881DBA99E7F2E55DD6EEDC31A3CC3D1F2B10FE43A923DE8F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:..[.L.A.N.G.U.A.G.E.].....n.a.m.e.1.=.E.n.g.l.i.s.h.....n.a.m.e.2.=.E.s.p.a...o.l.....n.a.m.e.3.=.D.e.u.t.s.c.h.....n.a.m.e.4.=.F.r.a.n...a.i.s.....n.a.m.e.5.=.I.t.a.l.i.a.n.o.....n.a.m.e.6.=..e,g......n.a.m.e.7.=.M.a.g.y.a.r.....n.a.m.e.8.=.T...r.k.....n.a.m.e.9.=.'.D.9.1.(.J.).....n.a.m.e.1.0.=.R.o.m...n.......n.a.m.e.1.1.=.A~.-N.e....f.i.l.e.=.e.n.g.l.i.s.h...i.n.i.....[.P.A.T.H.].....n.a.m.e.=.D.:.\.....[.T.I.M.E.S.].....t.i.m.e.=.0.
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5607950
                                                                                                                                                                                                                                                  Entropy (8bit):6.633599482017416
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:98304:8IS8iFbnejXFHVSh3z6+N5NeOYVxtAcPVBgkgrumYE1HpMTdy2/vlCyUIs:85hCFVSh3fN5NeOYVxLPVBcumzJMTdyx
                                                                                                                                                                                                                                                  MD5:90593C11E9997DD4224CF278D5D66323
                                                                                                                                                                                                                                                  SHA1:A89583C180A66FE2C8272F8CCD9876326CB29A1E
                                                                                                                                                                                                                                                  SHA-256:82AA37DDE211EE28B366603CC9C74F0584ED46D57DF7C06447060BFCFF886A07
                                                                                                                                                                                                                                                  SHA-512:93A8CDFD26B4684FBBCB6FF8487E77C4996BD48B58D38FB81FE7E243D1368342F2ED27A1219CB81A9CBED72FDD4061ACE091D95C326A4C3DFF84D59E9A45114A
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........U........#...$..;...U..b$...........<..............................pz.......U...@... .......................x.......x..#....y.p.................... y.8E...........................gN.....................P.x..............................text...t.;.......;.................`.``.data...\.....<.......;.............@.`..rdata.......<.......<.............@.p@/4.......v....O..x....O.............@.0@.bss.....`$..0T.......................`..edata........x.......T.............@.0@.idata...#....x..$... T.............@.0..CRT....,.....x......DT.............@.0..tls..........y......FT.............@.0..rsrc...p.....y......HT.............@.0..reloc..8E... y..F...LT.............@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):40974
                                                                                                                                                                                                                                                  Entropy (8bit):6.485702128133584
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:kB8JMzjwsTYQgUvXtrs7GtUplYj7SG7MLXm:kmMwsTYwvXhZP77SW
                                                                                                                                                                                                                                                  MD5:F47E78AD658B2767461EA926060BF3DD
                                                                                                                                                                                                                                                  SHA1:9BA8A1909864157FD12DDEE8B94536CEA04D8BD6
                                                                                                                                                                                                                                                  SHA-256:602C2B9F796DA7BA7BF877BF624AC790724800074D0E12FFA6861E29C1A38144
                                                                                                                                                                                                                                                  SHA-512:216FA5AA6027C2896EA5C499638DB7298DFE311D04E1ABAC302D6CE7F8D3ED4B9F4761FE2F4951F6F89716CA8104FA4CE3DFECCDBCA77ED10638328D0F13546B
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...!.F...................`.....p......................... ......I5........ .................................................................@...........................L........................................................text....E.......F..................`.P`.data...0....`.......J..............@.0..rdata..$&...p...(...L..............@.`@/4......<............t..............@.0@.bss..................................`..edata..............................@.0@.idata..............................@.0..CRT....,...........................@.0..tls................................@.0..reloc..@...........................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):125637
                                                                                                                                                                                                                                                  Entropy (8bit):6.2640431186303145
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:lRvT0WUWJXNEn9bufmWAHE9pQIAOBmuWR2:DT0WU6E9Kfms9p5guWc
                                                                                                                                                                                                                                                  MD5:6231B452E676ADE27CA0CEB3A3CF874A
                                                                                                                                                                                                                                                  SHA1:F8236DBF9FA3B2835BBB5A8D08DAB3A155F310D1
                                                                                                                                                                                                                                                  SHA-256:9941EEE1CAFFFAD854AB2DFD49BF6E57B181EFEB4E2D731BA7A28F5AB27E91CF
                                                                                                                                                                                                                                                  SHA-512:F5882A3CDED0A4E498519DE5679EA12A0EA275C220E318AF1762855A94BDAC8DC5413D1C5D1A55A7CC31CFEBCF4647DCF1F653195536CE1826A3002CF01AA12C
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........,.....&#...$.d.........................n.........................`............@... .........................u.... ..x............................P....................................................... ...............................text...8b.......d..................`.P`.data...(............h..............@.0..rdata...".......$...j..............@.`@/4.......4.......6..................@.0@.bss..................................0..edata..u...........................@.0@.idata..x.... ......................@.0..CRT....,....0......................@.0..tls.........@......................@.0..reloc.......P......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):176200
                                                                                                                                                                                                                                                  Entropy (8bit):6.647007817777345
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:9teve4OMTqM/iKAo+/zO9RhR9aPTxRm1TxStoBtwIbaU+yUsXxTTLRazIxSp/FjU:ze24OM+M/bAWK9Rm1NXwIl+/I9RtqIn
                                                                                                                                                                                                                                                  MD5:6896DC57D056879F929206A0A7692A34
                                                                                                                                                                                                                                                  SHA1:D2F709CDE017C42916172E9178A17EB003917189
                                                                                                                                                                                                                                                  SHA-256:8A7D2DA7685CEDB267BFA7F0AD3218AFA28F4ED2F1029EE920D66EB398F3476D
                                                                                                                                                                                                                                                  SHA-512:CD1A981D5281E8B2E6A8C27A57CDB65ED1498DE21D2B7A62EDC945FB380DEA258F47A9EC9E53BD43D603297635EDFCA95EBCB2A962812CD53C310831242384B8
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........8......#...#.b........................tm......................... ......z.....@... .........................E....................................................................w.......................................................text....a.......b..................`.P`.data...P............f..............@.P..rdata...............h..............@.`@/4...............0...Z..............@.0@.bss..................................0..edata..E...........................@.0@.idata..............................@.0..CRT....,...........................@.0..tls................................@.0..reloc..............................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2598926
                                                                                                                                                                                                                                                  Entropy (8bit):6.2658394092546565
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:i5AIqzwPbYgLHcIE0DtbfgQPKaGSR+J8QVPqFk8QCMJn:i5AIqMPbYgLastLzPzGSR+J8QVPq9Q
                                                                                                                                                                                                                                                  MD5:608FC55E2116CDCB88C3CF98B206017A
                                                                                                                                                                                                                                                  SHA1:D73E406A963D160D164D686EA25611E8771ADEBF
                                                                                                                                                                                                                                                  SHA-256:B39CF5A71B85B2CD233093EF7D55B39DB025DA78E080B38C070ACCF1436A2B4F
                                                                                                                                                                                                                                                  SHA-512:8098EDD9C1E399925EC0A07BCD277F8634E72D156A75F9A5AF25809B0AEEA8C592CD45772E756F5546E87868756A28476EC53756EC87D79B242E9F16C4DF983F
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........'........#...$......'...............................................(.......(...@... .......................&.......&..?...0'......................@'..............................I#.......................&..............................text...............................`.P`.data...<...........................@.`..rdata..x...........................@.`@/4............#.......#.............@.0@.bss....p.....&.......................`..edata........&.......&.............@.0@.idata...?....&..@....&.............@.0..CRT....,.....'.......&.............@.0..tls......... '.......&.............@.0..rsrc........0'.......&.............@.0..reloc.......@'.......&.............@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):555894
                                                                                                                                                                                                                                                  Entropy (8bit):3.4167624637949925
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:TnOHRuNruVRJ/RbM4YkuYFSwqFux5T8hac1eQ3RcMLQa9gKutRJhuusoAu3FsWVI:2z8wqux5TEacQmRcMcpfLnFQ
                                                                                                                                                                                                                                                  MD5:77A96C1C8E72D12BE4DFA5600A67E0F4
                                                                                                                                                                                                                                                  SHA1:F1A94189F7DA47DB26E332024C255AFAA085A654
                                                                                                                                                                                                                                                  SHA-256:E6A08981AB88E25B892DB826D75EBE4C3A9EC932704F722B3E32E5D9C8CD359C
                                                                                                                                                                                                                                                  SHA-512:267951B1CF2C745DA69265EEF7E921FF4A9F07C49000EB30D3C1793634C6AB61AB3A897E418A56C77C3F8F735AA2844FC6BF564DC2D88C9C0835A37A318AD52B
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........v..$......#...#.:...r...............P.....k......................................@... .................................t............................................................Z.........................|............................text....8.......:..................`.P`.data...D....P.......>..............@.0..rdata..$....`.......@..............@.`@/4......L....`.......@..............@.0@.bss.........p........................0..edata...............L..............@.0@.idata..t............N..............@.0..CRT....,............R..............@.0..tls.................T..............@.0..reloc........... ...V..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):720373
                                                                                                                                                                                                                                                  Entropy (8bit):6.507180855614231
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:Vhu7eEcdCP8trP837szHUA6JCzS9Ntc3l3ER6orNjURaFDExyFq:nu7eEYCP8trP837szHUA60SLtcV3E9/O
                                                                                                                                                                                                                                                  MD5:0CB667CD04898DDB032350951D89F0FA
                                                                                                                                                                                                                                                  SHA1:BCAD69ECF970D10AD0C81FD11E1145DB31870CF0
                                                                                                                                                                                                                                                  SHA-256:F57D7FFA3D9BA81640F4FC524C95033AA40FE7F5ECA97E8E05D8D1F76E8A669F
                                                                                                                                                                                                                                                  SHA-512:2785EEC389034D5F80585DA9C03AFA0AE101BB9702A8534354E8A49E748D3CD2DFDC91C1EA67CB5BFA558961B326440902E0D0955C35BDAA1CA18ADC0E9037F5
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................x..........x.............@..............................................@...............................%..................................................................................................................CODE.....w.......x.................. ..`DATA.................|..............@...BSS.....l................................idata...%.......&..................@....tls.....................................rdata..............................@..P.reloc....... ......................@..P.rsrc...............................@..P.....................^..............@..P........................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):129038
                                                                                                                                                                                                                                                  Entropy (8bit):6.508174898498455
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:2n7B3zAWc/gG6IsRc+JdTCXw4hXAMpI3pr:2n7B3zAWc/SmXfAMK
                                                                                                                                                                                                                                                  MD5:3D8C24A40935FB27FC494FC6147E6EA8
                                                                                                                                                                                                                                                  SHA1:C26B6949C34AADB8271E124CE08F511BE5033A04
                                                                                                                                                                                                                                                  SHA-256:F83401305ACDA249D2A81CD8496E08643686FF1327EE4A495A1F3ABD77C7C3E6
                                                                                                                                                                                                                                                  SHA-512:2EC272A4E770FB0B748ED3F3ED9E9A6983B2AB9B88D0C57C63E2248A1EF2B8D8A528EFAAD488CA377DBD05748DFA87DF086DDFA6B0DAD58571C47732320DC958
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...$.f................................................................@... ...................... .......0..T....`.......................p..x...................................................X1...............................text...$d.......f..................`.P`.data...P............j..............@.P..rdata..PE.......F...l..............@.`@/4.......'.......(..................@.0@.bss..................................0..edata....... ......................@.0@.idata..T....0......................@.0..CRT....,....@......................@.0..tls.........P......................@.0..rsrc........`......................@.0..reloc..x....p......................@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):698382
                                                                                                                                                                                                                                                  Entropy (8bit):6.476081490774289
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:Y8ncCX9jvWgnTMfFj/QhZmyF3yBRAotqlFRHEnWiGGLN:YscCNj3TGFTQhgyF3yBRAyqqV5
                                                                                                                                                                                                                                                  MD5:7C4C4A4D5684E8AACDC6B118A601A7BB
                                                                                                                                                                                                                                                  SHA1:64C8CC24339D73909916E303AB08A253DD49FE3F
                                                                                                                                                                                                                                                  SHA-256:D20E213EF79F5F58CF6CA45812648E21612AF6B82F52EEEE044EA050AB32D75E
                                                                                                                                                                                                                                                  SHA-512:DB34326A59C7E5E809DE1DA9C98D5464D753DD554E9C8DDDC32F164BFE9D637A5D5C6AE093905B8CA075B6801FD0D53E34E6400C7F9E1D553E33618A9BAADEEA
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...$.......... ...........................................,.....}.....@... ......................@+..>....+.$.....+.h.....................+.l1..........................d-........................+.4............................text...............................`.P`.data...............................@.`..rdata.............................@.`@/4...........`.......B..............@.0@.bss....4. ..@........................`..edata...>...@+..@..................@.0@.idata..$.....+......^..............@.0..CRT....,.....+......n..............@.0..tls..........+......p..............@.0..rsrc...h.....+......r..............@.0..reloc..l1....+..2...v..............@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):125637
                                                                                                                                                                                                                                                  Entropy (8bit):6.2640431186303145
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:lRvT0WUWJXNEn9bufmWAHE9pQIAOBmuWR2:DT0WU6E9Kfms9p5guWc
                                                                                                                                                                                                                                                  MD5:6231B452E676ADE27CA0CEB3A3CF874A
                                                                                                                                                                                                                                                  SHA1:F8236DBF9FA3B2835BBB5A8D08DAB3A155F310D1
                                                                                                                                                                                                                                                  SHA-256:9941EEE1CAFFFAD854AB2DFD49BF6E57B181EFEB4E2D731BA7A28F5AB27E91CF
                                                                                                                                                                                                                                                  SHA-512:F5882A3CDED0A4E498519DE5679EA12A0EA275C220E318AF1762855A94BDAC8DC5413D1C5D1A55A7CC31CFEBCF4647DCF1F653195536CE1826A3002CF01AA12C
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........,.....&#...$.d.........................n.........................`............@... .........................u.... ..x............................P....................................................... ...............................text...8b.......d..................`.P`.data...(............h..............@.0..rdata...".......$...j..............@.`@/4.......4.......6..................@.0@.bss..................................0..edata..u...........................@.0@.idata..x.... ......................@.0..CRT....,....0......................@.0..tls.........@......................@.0..reloc.......P......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1065100
                                                                                                                                                                                                                                                  Entropy (8bit):7.300961775371533
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24576:gsRe/8fBAUZLYnwPKO6lbbTCpGavkg3NyeuQ6l9fHOfD:gzKBAUZLYwiO6UpGaXBuQQ9uD
                                                                                                                                                                                                                                                  MD5:B7DF9B43BF812DDAF60C99732C1AB273
                                                                                                                                                                                                                                                  SHA1:4A90353C8B2845008483854642B711E917F9CEEF
                                                                                                                                                                                                                                                  SHA-256:74024FE9B8A1E4F8B9B7561B336B2916A20784699CDEEF2948074F0E820C9BDE
                                                                                                                                                                                                                                                  SHA-512:DB78A8AF90E8557BA37DF1B8C089B8C2E6D912CB08A7B633126541FA9A2E91A0DD90E275A83D323DB0E38BB464744225B0FD405A2C828170B5B7AC1333D6C6E7
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........8..:......#...#.....4.................... f................................V>....@... ......................P.......`..............................................................0.......................$a...............................text...............................`.P`.data...T...........................@.0..rdata..............................@.`@/4.......Q.......R..................@.0@.bss.........@........................`..edata.......P......................@.0@.idata.......`......................@.0..CRT....,....p......................@.0..tls................................@.0..rsrc...............................@.0..reloc...............$..............@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                  Size (bytes):3011887
                                                                                                                                                                                                                                                  Entropy (8bit):6.3447286295556085
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:UBd317wTswMFUGbYK44yywHwBGMaDZtYuydXFd2X:UBd3q4NbYKjyywHwBEDvYNd1d2X
                                                                                                                                                                                                                                                  MD5:75BC189F3B2906887761C60E480B7CCF
                                                                                                                                                                                                                                                  SHA1:5D6DCFFBC20CEC4056F123AF0A05FD0AEC00A8F7
                                                                                                                                                                                                                                                  SHA-256:84FE81E96ADEA7140A714181417137D54695F489A1AA4900A6875E76D8B26046
                                                                                                                                                                                                                                                  SHA-512:8FE6720A908D054FF3CF6F82E86C1E17ADC785DC0835C9F495D497EAC300F5A7AAB81EA797B287E618FA6CEF06C48BB056398FA48FE28F2BB5807974581AA780
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1..u...u...u.......t.......~.......w...u...S...u...........f...C...t......t...Richu...........................PE..L......e.....................0....................@.......................... ....................................................... ...............................................................................................................text...<........................... ..`.rdata...9.......@..................@..@.data.... ..........................@....rsrc........ ......................@..@_wma6....@....../5..................`...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):3188
                                                                                                                                                                                                                                                  Entropy (8bit):3.820146923376414
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:r9BirQRr9DW1t0Y+6HcRMRBm8K+0vNZry19:Jk+9Ot0EcF8K+d19
                                                                                                                                                                                                                                                  MD5:0F16041A3EFE467EE8440060A5ED7F8A
                                                                                                                                                                                                                                                  SHA1:6FB9C518E8F468275B4C821DB8D1F64DEC787687
                                                                                                                                                                                                                                                  SHA-256:C84D2F1177AAD5EA224C68F34DA0CD0C8E7308BA1CC93494B3376F52051FAC93
                                                                                                                                                                                                                                                  SHA-512:C362D7C35425DDA7F98CDD597F0CC1ED0510194022E5AB9AB8EC0EDCCDDD5D9214563C7D038A2A3A5FD103093074E6D3190CA374D838AA3DD4E78F75C9D2BDE3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:..[.A.P.P.L.I.C.A.T.I.O.N.].....n.a.m.e.=.F.r.e.e. .M.P.3. .C.u.t.t.e.r. .J.o.i.n.e.r.....v.e.r.s.i.o.n.=.V.2.0.2.3...5.....u.r.l.=.h.t.t.p.s.:././.w.w.w...d.v.d.v.i.d.e.o.m.e.d.i.a...c.o.m./.h.o.w.-.t.o.-.c.u.t.-.m.p.3...h.t.m.l.....[.J.I.E.M.I.A.N.].....y.y.=.D.i.l. .S.e...i.m.i.....m.p.3.j.q.=.M.P.3. .K.e.s.i.c.i.....m.p.3.h.b.=.M.P.3. .B.i.r.l.e._.t.i.r.i.c.i.....k.s.j.q.=.B.a._.l.a.n.g.1... .N.o.k.t.a.s.1.:.:.....k.s.j.q.1.=.K.e.s.i.m. .B.a._.l.a.n.g.1.c.1.....j.s.j.q.=.B.i.t.i._. .N.o.k.t.a.s.1.:.....j.q.s.j.=.K.l.i.p. .S...r.e.s.i.:.....y.w.j.=.K.a.y.n.a.k.....k.s.s.j.=.S...r.e. .B.a._.1.....j.s.s.j.=.S...r.e. .S.o.n.u.....s.c.g.s.=...1.k.t.1. .B.i...i.m.i.....o.u.t.p.u.t.=...1.k.t.1. .D.o.s.y.a.s.1.:.....n.y.k.y.z.j.s.r.=.D.o...r.u.d.a.n. .d...z.e.n.l.e.m.e. .d.e.n.e.t.i.m.i. .g.i.r.i._.i. .y.a.p.1.l.a.c.a.k. .z.a.m.a.n. .b.i...i.m.i. .0.0.:.0.0.:.0.0...0.0.0.(.s.a.:.d.a.:.s.n...s.a.l.).....z.t.=.D.u.r.u.m.....z.b.=.H.a.z.1.r.....s.y.m.t.w.j.=.T...m. .S.e.s. .D.o.s.y.a.l.a.r.1.
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):3188
                                                                                                                                                                                                                                                  Entropy (8bit):3.820146923376414
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:r9BirQRr9DW1t0Y+6HcRMRBm8K+0vNZry19:Jk+9Ot0EcF8K+d19
                                                                                                                                                                                                                                                  MD5:0F16041A3EFE467EE8440060A5ED7F8A
                                                                                                                                                                                                                                                  SHA1:6FB9C518E8F468275B4C821DB8D1F64DEC787687
                                                                                                                                                                                                                                                  SHA-256:C84D2F1177AAD5EA224C68F34DA0CD0C8E7308BA1CC93494B3376F52051FAC93
                                                                                                                                                                                                                                                  SHA-512:C362D7C35425DDA7F98CDD597F0CC1ED0510194022E5AB9AB8EC0EDCCDDD5D9214563C7D038A2A3A5FD103093074E6D3190CA374D838AA3DD4E78F75C9D2BDE3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:..[.A.P.P.L.I.C.A.T.I.O.N.].....n.a.m.e.=.F.r.e.e. .M.P.3. .C.u.t.t.e.r. .J.o.i.n.e.r.....v.e.r.s.i.o.n.=.V.2.0.2.3...5.....u.r.l.=.h.t.t.p.s.:././.w.w.w...d.v.d.v.i.d.e.o.m.e.d.i.a...c.o.m./.h.o.w.-.t.o.-.c.u.t.-.m.p.3...h.t.m.l.....[.J.I.E.M.I.A.N.].....y.y.=.D.i.l. .S.e...i.m.i.....m.p.3.j.q.=.M.P.3. .K.e.s.i.c.i.....m.p.3.h.b.=.M.P.3. .B.i.r.l.e._.t.i.r.i.c.i.....k.s.j.q.=.B.a._.l.a.n.g.1... .N.o.k.t.a.s.1.:.:.....k.s.j.q.1.=.K.e.s.i.m. .B.a._.l.a.n.g.1.c.1.....j.s.j.q.=.B.i.t.i._. .N.o.k.t.a.s.1.:.....j.q.s.j.=.K.l.i.p. .S...r.e.s.i.:.....y.w.j.=.K.a.y.n.a.k.....k.s.s.j.=.S...r.e. .B.a._.1.....j.s.s.j.=.S...r.e. .S.o.n.u.....s.c.g.s.=...1.k.t.1. .B.i...i.m.i.....o.u.t.p.u.t.=...1.k.t.1. .D.o.s.y.a.s.1.:.....n.y.k.y.z.j.s.r.=.D.o...r.u.d.a.n. .d...z.e.n.l.e.m.e. .d.e.n.e.t.i.m.i. .g.i.r.i._.i. .y.a.p.1.l.a.c.a.k. .z.a.m.a.n. .b.i...i.m.i. .0.0.:.0.0.:.0.0...0.0.0.(.s.a.:.d.a.:.s.n...s.a.l.).....z.t.=.D.u.r.u.m.....z.b.=.H.a.z.1.r.....s.y.m.t.w.j.=.T...m. .S.e.s. .D.o.s.y.a.l.a.r.1.
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):105784
                                                                                                                                                                                                                                                  Entropy (8bit):6.258144336244945
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:2VpMEh4vFu4sry2jkEw0D2cXTY+sgmX18CGLganGc:2Vai3yjEw0DNX03gmqCOD3
                                                                                                                                                                                                                                                  MD5:0C6452935851B7CDB3A365AECD2DD260
                                                                                                                                                                                                                                                  SHA1:83EF3CD7F985ACC113A6DE364BDB376DBF8D2F48
                                                                                                                                                                                                                                                  SHA-256:F8385D08BD44B213FF2A2C360FE01AE8A1EDA5311C7E1FC1A043C524E899A8ED
                                                                                                                                                                                                                                                  SHA-512:5FF21A85EE28665C4E707C7044F122D1BAC8E408A06F8EA16E33A8C9201798D196FA65B24327F208C4FF415E24A5AD2414FE7A91D9C0B0D8CFF88299111F2E1D
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........@......#...#.2...................P.....b......................................@... .................................................................@............................k......................<................................text...d0.......2..................`.P`.data...l....P.......6..............@.`..rdata..L....`.......D..............@.`@/4....... ......."...\..............@.0@.bss....P.............................`..edata...............~..............@.0@.idata..............................@.0..CRT....,...........................@.0..tls................................@.0..reloc..@...........................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):125637
                                                                                                                                                                                                                                                  Entropy (8bit):6.2640431186303145
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:lRvT0WUWJXNEn9bufmWAHE9pQIAOBmuWR2:DT0WU6E9Kfms9p5guWc
                                                                                                                                                                                                                                                  MD5:6231B452E676ADE27CA0CEB3A3CF874A
                                                                                                                                                                                                                                                  SHA1:F8236DBF9FA3B2835BBB5A8D08DAB3A155F310D1
                                                                                                                                                                                                                                                  SHA-256:9941EEE1CAFFFAD854AB2DFD49BF6E57B181EFEB4E2D731BA7A28F5AB27E91CF
                                                                                                                                                                                                                                                  SHA-512:F5882A3CDED0A4E498519DE5679EA12A0EA275C220E318AF1762855A94BDAC8DC5413D1C5D1A55A7CC31CFEBCF4647DCF1F653195536CE1826A3002CF01AA12C
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........,.....&#...$.d.........................n.........................`............@... .........................u.... ..x............................P....................................................... ...............................text...8b.......d..................`.P`.data...(............h..............@.0..rdata...".......$...j..............@.`@/4.......4.......6..................@.0@.bss..................................0..edata..u...........................@.0@.idata..x.... ......................@.0..CRT....,....0......................@.0..tls.........@......................@.0..reloc.......P......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1065100
                                                                                                                                                                                                                                                  Entropy (8bit):7.300961775371533
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24576:gsRe/8fBAUZLYnwPKO6lbbTCpGavkg3NyeuQ6l9fHOfD:gzKBAUZLYwiO6UpGaXBuQQ9uD
                                                                                                                                                                                                                                                  MD5:B7DF9B43BF812DDAF60C99732C1AB273
                                                                                                                                                                                                                                                  SHA1:4A90353C8B2845008483854642B711E917F9CEEF
                                                                                                                                                                                                                                                  SHA-256:74024FE9B8A1E4F8B9B7561B336B2916A20784699CDEEF2948074F0E820C9BDE
                                                                                                                                                                                                                                                  SHA-512:DB78A8AF90E8557BA37DF1B8C089B8C2E6D912CB08A7B633126541FA9A2E91A0DD90E275A83D323DB0E38BB464744225B0FD405A2C828170B5B7AC1333D6C6E7
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........8..:......#...#.....4.................... f................................V>....@... ......................P.......`..............................................................0.......................$a...............................text...............................`.P`.data...T...........................@.0..rdata..............................@.`@/4.......Q.......R..................@.0@.bss.........@........................`..edata.......P......................@.0@.idata.......`......................@.0..CRT....,....p......................@.0..tls................................@.0..rsrc...............................@.0..reloc...............$..............@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):40974
                                                                                                                                                                                                                                                  Entropy (8bit):6.485702128133584
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:kB8JMzjwsTYQgUvXtrs7GtUplYj7SG7MLXm:kmMwsTYwvXhZP77SW
                                                                                                                                                                                                                                                  MD5:F47E78AD658B2767461EA926060BF3DD
                                                                                                                                                                                                                                                  SHA1:9BA8A1909864157FD12DDEE8B94536CEA04D8BD6
                                                                                                                                                                                                                                                  SHA-256:602C2B9F796DA7BA7BF877BF624AC790724800074D0E12FFA6861E29C1A38144
                                                                                                                                                                                                                                                  SHA-512:216FA5AA6027C2896EA5C499638DB7298DFE311D04E1ABAC302D6CE7F8D3ED4B9F4761FE2F4951F6F89716CA8104FA4CE3DFECCDBCA77ED10638328D0F13546B
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...!.F...................`.....p......................... ......I5........ .................................................................@...........................L........................................................text....E.......F..................`.P`.data...0....`.......J..............@.0..rdata..$&...p...(...L..............@.`@/4......<............t..............@.0@.bss..................................`..edata..............................@.0@.idata..............................@.0..CRT....,...........................@.0..tls................................@.0..reloc..@...........................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):176200
                                                                                                                                                                                                                                                  Entropy (8bit):6.647007817777345
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:9teve4OMTqM/iKAo+/zO9RhR9aPTxRm1TxStoBtwIbaU+yUsXxTTLRazIxSp/FjU:ze24OM+M/bAWK9Rm1NXwIl+/I9RtqIn
                                                                                                                                                                                                                                                  MD5:6896DC57D056879F929206A0A7692A34
                                                                                                                                                                                                                                                  SHA1:D2F709CDE017C42916172E9178A17EB003917189
                                                                                                                                                                                                                                                  SHA-256:8A7D2DA7685CEDB267BFA7F0AD3218AFA28F4ED2F1029EE920D66EB398F3476D
                                                                                                                                                                                                                                                  SHA-512:CD1A981D5281E8B2E6A8C27A57CDB65ED1498DE21D2B7A62EDC945FB380DEA258F47A9EC9E53BD43D603297635EDFCA95EBCB2A962812CD53C310831242384B8
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........8......#...#.b........................tm......................... ......z.....@... .........................E....................................................................w.......................................................text....a.......b..................`.P`.data...P............f..............@.P..rdata...............h..............@.`@/4...............0...Z..............@.0@.bss..................................0..edata..E...........................@.0@.idata..............................@.0..CRT....,...........................@.0..tls................................@.0..reloc..............................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):555894
                                                                                                                                                                                                                                                  Entropy (8bit):3.4167624637949925
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:TnOHRuNruVRJ/RbM4YkuYFSwqFux5T8hac1eQ3RcMLQa9gKutRJhuusoAu3FsWVI:2z8wqux5TEacQmRcMcpfLnFQ
                                                                                                                                                                                                                                                  MD5:77A96C1C8E72D12BE4DFA5600A67E0F4
                                                                                                                                                                                                                                                  SHA1:F1A94189F7DA47DB26E332024C255AFAA085A654
                                                                                                                                                                                                                                                  SHA-256:E6A08981AB88E25B892DB826D75EBE4C3A9EC932704F722B3E32E5D9C8CD359C
                                                                                                                                                                                                                                                  SHA-512:267951B1CF2C745DA69265EEF7E921FF4A9F07C49000EB30D3C1793634C6AB61AB3A897E418A56C77C3F8F735AA2844FC6BF564DC2D88C9C0835A37A318AD52B
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........v..$......#...#.:...r...............P.....k......................................@... .................................t............................................................Z.........................|............................text....8.......:..................`.P`.data...D....P.......>..............@.0..rdata..$....`.......@..............@.`@/4......L....`.......@..............@.0@.bss.........p........................0..edata...............L..............@.0@.idata..t............N..............@.0..CRT....,............R..............@.0..tls.................T..............@.0..reloc........... ...V..............@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):68552
                                                                                                                                                                                                                                                  Entropy (8bit):6.1042544770100395
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:Jd8ALXCfP6bO/XfLCwiWBot9ZOGLuNTizPm3YRiFVinPHF:X8fq+X9OjZ2APm3YeinPl
                                                                                                                                                                                                                                                  MD5:F06B0761D27B9E69A8F1220846FF12AF
                                                                                                                                                                                                                                                  SHA1:E3A2F4F12A5291EE8DDC7A185DB2699BFFADFE1A
                                                                                                                                                                                                                                                  SHA-256:E85AECC40854203B4A2F4A0249F875673E881119181E3DF2968491E31AD372A4
                                                                                                                                                                                                                                                  SHA-512:5821EA0084524569E07BB18AA2999E3193C97AA52DA6932A7971A61DD03D0F08CA9A2D4F98EB96A603B99F65171F6D495D3E8F2BBB2FC90469C741EF11B514E9
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........V......#...$...........................d................................Y_....@... ..............................0..t....`..P....................p..............................`........................1..H............................text..............................`.P`.data...L...........................@.0..rdata..............................@.0@/4......,3.......4..................@.0@.bss..................................0..edata..............................@.0@.idata..t....0......................@.0..CRT....0....@......................@.0..tls.........P......................@.0..rsrc...P....`......................@.0..reloc.......p......................@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):442
                                                                                                                                                                                                                                                  Entropy (8bit):3.8280681998470794
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:Q+gZPiv77qlXS8lvlRFo1MonAUNycdlUlaT9SaG:Q+gZPo7GU0vlRq1pnAUNnd+gTAaG
                                                                                                                                                                                                                                                  MD5:09204E71E9F3B624E909FB20DEFE6EF5
                                                                                                                                                                                                                                                  SHA1:2374900EBB8D9BB7127217DAE828A949B8E7938B
                                                                                                                                                                                                                                                  SHA-256:D0755838EFEF3A423FFF51C91B2AEC497EB6C1A2A845534D6918C433E1F95267
                                                                                                                                                                                                                                                  SHA-512:7B6FE24B112EED282D5795F0D2D122CC71539823609F1F3A7A5B3CAFEC8C86F00B310454B0CB607F881DBA99E7F2E55DD6EEDC31A3CC3D1F2B10FE43A923DE8F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:..[.L.A.N.G.U.A.G.E.].....n.a.m.e.1.=.E.n.g.l.i.s.h.....n.a.m.e.2.=.E.s.p.a...o.l.....n.a.m.e.3.=.D.e.u.t.s.c.h.....n.a.m.e.4.=.F.r.a.n...a.i.s.....n.a.m.e.5.=.I.t.a.l.i.a.n.o.....n.a.m.e.6.=..e,g......n.a.m.e.7.=.M.a.g.y.a.r.....n.a.m.e.8.=.T...r.k.....n.a.m.e.9.=.'.D.9.1.(.J.).....n.a.m.e.1.0.=.R.o.m...n.......n.a.m.e.1.1.=.A~.-N.e....f.i.l.e.=.e.n.g.l.i.s.h...i.n.i.....[.P.A.T.H.].....n.a.m.e.=.D.:.\.....[.T.I.M.E.S.].....t.i.m.e.=.0.
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):129038
                                                                                                                                                                                                                                                  Entropy (8bit):6.508174898498455
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:2n7B3zAWc/gG6IsRc+JdTCXw4hXAMpI3pr:2n7B3zAWc/SmXfAMK
                                                                                                                                                                                                                                                  MD5:3D8C24A40935FB27FC494FC6147E6EA8
                                                                                                                                                                                                                                                  SHA1:C26B6949C34AADB8271E124CE08F511BE5033A04
                                                                                                                                                                                                                                                  SHA-256:F83401305ACDA249D2A81CD8496E08643686FF1327EE4A495A1F3ABD77C7C3E6
                                                                                                                                                                                                                                                  SHA-512:2EC272A4E770FB0B748ED3F3ED9E9A6983B2AB9B88D0C57C63E2248A1EF2B8D8A528EFAAD488CA377DBD05748DFA87DF086DDFA6B0DAD58571C47732320DC958
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...$.f................................................................@... ...................... .......0..T....`.......................p..x...................................................X1...............................text...$d.......f..................`.P`.data...P............j..............@.P..rdata..PE.......F...l..............@.`@/4.......'.......(..................@.0@.bss..................................0..edata....... ......................@.0@.idata..T....0......................@.0..CRT....,....@......................@.0..tls.........P......................@.0..rsrc........`......................@.0..reloc..x....p......................@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:InnoSetup Log Key Signatures verification, version 0x30, 5575 bytes, 305090\user, "C:\Users\user\AppData\Local\Key Signatures verification"
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5575
                                                                                                                                                                                                                                                  Entropy (8bit):4.896404664201974
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:NAEWFRupGleSz97u+eOIh+i7ICSss/Lnjsss4:NAEWF8pGkSVHHIhBICSsAnjssV
                                                                                                                                                                                                                                                  MD5:F7A581836D99F6C0CC6040FA729AB202
                                                                                                                                                                                                                                                  SHA1:72B44FE3F923D31FB04078BB8AF4A991F3C606E7
                                                                                                                                                                                                                                                  SHA-256:9D14CF88B0672A2EDAC62D9728EB9E05B53B18746442A8BAD27F8C9FA4D76ABA
                                                                                                                                                                                                                                                  SHA-512:18C1712D0271F3F80CC8BAEC1D9901F742FF44B31202004B5054D2C55E55404481CEDE7D3CB82DB9DF9B8EFCEA5DA87EADE6DB0B309364CE1BD3F0C34F126D47
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:Inno Setup Uninstall Log (b)....................................Key Signatures verification.....................................................................................................Key Signatures verification.....................................................................................................0...........%.................................................................................................................nW..........6.......^....305090.user;C:\Users\user\AppData\Local\Key Signatures verification...........+...... .....i....;.IFPS.............................................................................................................BOOLEAN..............TWIZARDFORM....TWIZARDFORM.........TPASSWORDEDIT....TPASSWORDEDIT...........................................!MAIN....-1..(...dll:kernel32.dll.CreateFileA..............$...dll:kernel32.dll.WriteFile............"...dll:kernel32.dll.CloseHandle........"...dll:kernel32.dll.ExitProcess........
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):720373
                                                                                                                                                                                                                                                  Entropy (8bit):6.507180855614231
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:Vhu7eEcdCP8trP837szHUA6JCzS9Ntc3l3ER6orNjURaFDExyFq:nu7eEYCP8trP837szHUA60SLtcV3E9/O
                                                                                                                                                                                                                                                  MD5:0CB667CD04898DDB032350951D89F0FA
                                                                                                                                                                                                                                                  SHA1:BCAD69ECF970D10AD0C81FD11E1145DB31870CF0
                                                                                                                                                                                                                                                  SHA-256:F57D7FFA3D9BA81640F4FC524C95033AA40FE7F5ECA97E8E05D8D1F76E8A669F
                                                                                                                                                                                                                                                  SHA-512:2785EEC389034D5F80585DA9C03AFA0AE101BB9702A8534354E8A49E748D3CD2DFDC91C1EA67CB5BFA558961B326440902E0D0955C35BDAA1CA18ADC0E9037F5
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................x..........x.............@..............................................@...............................%..................................................................................................................CODE.....w.......x.................. ..`DATA.................|..............@...BSS.....l................................idata...%.......&..................@....tls.....................................rdata..............................@..P.reloc....... ......................@..P.rsrc...............................@..P.....................^..............@..P........................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):127192
                                                                                                                                                                                                                                                  Entropy (8bit):6.479927027421408
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:/fMTf09hjtHy4xaIqGpnuJY8KYA/hKjUR+YABqKBrnToIfqIOoIOGESvrTEgTWjx:XMA3Fa0sYDY6hKgRvwqOTBf4uGE+rYgE
                                                                                                                                                                                                                                                  MD5:8B2A6E8419A8A4E7D3FD023D97455FB9
                                                                                                                                                                                                                                                  SHA1:2547A1F94FB4F83B7C133A3E285EE11FAA155E84
                                                                                                                                                                                                                                                  SHA-256:7087CDD1ACDFF6CD1B8D821388F430AF3888314B05A5821BB53E67034362F670
                                                                                                                                                                                                                                                  SHA-512:44438F6DD4BECABC2CB3053E2C42877CBDB0F309FE272F67A94AD530CAF1C5E5D49BC394F7D21C4226A4F0EB6D8661C5C7113508EA2F446E0DBEA0D59554D4A4
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........=......#...#.>...................P.....c.........................`......;.....@... .............................. ...............................P......................................................0!...............................text...d=.......>..................`.P`.data...L....P.......B..............@.0..rdata.. S...`...T...D..............@.`@/4.......2.......4..................@.0@.bss....P.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....,....0......................@.0..tls.........@......................@.0..reloc.......P......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\8B96.exe
                                                                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):425
                                                                                                                                                                                                                                                  Entropy (8bit):5.353683843266035
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                                                                                                  MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                                                                                                  SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                                                                                                  SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                                                                                                  SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                  Size (bytes):1022
                                                                                                                                                                                                                                                  Entropy (8bit):5.215200866635182
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:YqHZ6T06MhmamGgb0O0bihmVmGg6CUXyhmGNmGgbxdB6hm3mGgz0Jahm2mGgbNdh:YqHZ6T06McDTb0O0bic4TDUXycRTbxd/
                                                                                                                                                                                                                                                  MD5:BA8512A1180143F7620E106FB9DF5F43
                                                                                                                                                                                                                                                  SHA1:2EF20B9029C7C89ED134DD87F6A9403D4103031F
                                                                                                                                                                                                                                                  SHA-256:171640BF14335CC6403F09E4C72C11146C7393E63A9273C71B98C2D456202BA9
                                                                                                                                                                                                                                                  SHA-512:2B83F9321A98090269D610D552C19B06136719FCD9F310437B2852F938DED711A1D09EABF017BF9AAEA980F68CEC6703234808A5CAB74C9A52AE4903A0DAE797
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"RecentItems":[{"AppID":"Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge","PenUsageSec":15,"LastSwitchedLowPart":3053123472,"LastSwitchedHighPart":31061843,"PrePopulated":true},{"AppID":"Microsoft.WindowsCommunicationsApps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail","PenUsageSec":15,"LastSwitchedLowPart":3043123472,"LastSwitchedHighPart":31061843,"PrePopulated":true},{"AppID":"Microsoft.Office.OneNote_8wekyb3d8bbwe!microsoft.onenoteim","PenUsageSec":15,"LastSwitchedLowPart":3033123472,"LastSwitchedHighPart":31061843,"PrePopulated":true},{"AppID":"Microsoft.Windows.Photos_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":3023123472,"LastSwitchedHighPart":31061843,"PrePopulated":true},{"AppID":"Microsoft.MSPaint_8wekyb3d8bbwe!Microsoft.MSPaint","PenUsageSec":15,"LastSwitchedLowPart":3013123472,"LastSwitchedHighPart":31061843,"PrePopulated":true},{"AppID":"Microsoft.WindowsMaps_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":3003123472,"LastSwitchedHighPart":31061843,
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):105280
                                                                                                                                                                                                                                                  Entropy (8bit):4.0102037774823724
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:/Y1s96kUGyOTiajk0sphnhuIKN4LNbCjEQKWPw8pxR1vTqQCTzsmayps3nQ1hQiX:/16koOshnhu6T1hQi5G5nU8FmNbKZqPN
                                                                                                                                                                                                                                                  MD5:BF1D7B7583082C4488913F25460D0407
                                                                                                                                                                                                                                                  SHA1:99D8B91CE07E8FD6F0922C95656308B1D8702D1B
                                                                                                                                                                                                                                                  SHA-256:08E6C16734BC2994D1F7B53A34ABD1FFEEE39DC0D749EF5C15C59CA1F7E9AA28
                                                                                                                                                                                                                                                  SHA-512:C2EB778F76E8A3AE27687FB1695069212D319B3D967F6FB9C3278A44048343D7491D65F88B62C222F1B82A62CDD4E4C7FE3C06E08B9EFD745F9217059A10B6EE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:....h... ...@...........P...............X...p...]...........@..........V.......e.n.-.C.H.;.e.n.-.G.B..............................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....Z.1...........user..B............................................e.n.g.i.n.e.e.r.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u................(..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....Z.1...........user..B.........................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):685392
                                                                                                                                                                                                                                                  Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                  MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                  SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                  SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                  SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):608080
                                                                                                                                                                                                                                                  Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                  MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                  SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                  SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                  SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):450024
                                                                                                                                                                                                                                                  Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                  MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                  SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                  SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                  SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2046288
                                                                                                                                                                                                                                                  Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                  MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                  SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                  SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                  SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):257872
                                                                                                                                                                                                                                                  Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                  MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                  SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                  SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                  SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):80880
                                                                                                                                                                                                                                                  Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                  MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                  SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                  SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                  SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\InstallSetup4.exe
                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:V:V
                                                                                                                                                                                                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:0
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\InstallSetup4.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):192512
                                                                                                                                                                                                                                                  Entropy (8bit):6.823974437026099
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:RJmSLHTIY5mztfwI0Ml89YSpxQxaqmxxkyB9q3eQ5kt0Bm52zxuVB:7mSLsY5+130KJyQxaxxkyenCtkzxu
                                                                                                                                                                                                                                                  MD5:F90AB999CA323DA846279F15FC70C470
                                                                                                                                                                                                                                                  SHA1:9E51FCF51A237E838BB96F8AEE97C4BB0A9D41B2
                                                                                                                                                                                                                                                  SHA-256:9C0B3ABCFB29FF48EEF5294BE24DCA94426396C861C76F6F32924CCC779AB077
                                                                                                                                                                                                                                                  SHA-512:78FDB53C709EBC85D12B207B19F18CBC4C36DEBBBD838388E860C4292C4B6684D5CF4FF25F1BF9F69BDDAC9E6ECDAF1D6599C4083B62C9C6CE8B4B9D2AD31752
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 32%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................PE..L......c......................n.....b.............@..........................pp.................................................<.....o.................................................................@............................................text............................... ..`.rdata...,..........................@..@.data....m.. ...L..................@....rsrc.........o......\..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\8B96.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4260752
                                                                                                                                                                                                                                                  Entropy (8bit):7.994002904492716
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:98304:msiqIvD0GYCsKN5/htyiXogg05h0qN+QJ7ACSeBNneIbj6aaa1pykL3:xIvIGlsUpoiXop+ww7+eBBemjEGyQ
                                                                                                                                                                                                                                                  MD5:1E2FBA96A14DB95142038A3BD5277306
                                                                                                                                                                                                                                                  SHA1:20A7E641C12F42CB26C4A80AE81C7E0D48A1D1E7
                                                                                                                                                                                                                                                  SHA-256:5919EA787C083924B29B208B181FD18100B465B93B9D9BAEDA60813795A10311
                                                                                                                                                                                                                                                  SHA-512:97712FE1485BAC87DACEA8149892B9D33E46F1261EE8FC86B6A591467F0D470236640A010ECB9DA11FBED95842BA2DCAFB169747CF573304F7733CA055D8BF35
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................PE..L....t.c.................$@...n..............@@...@..................................+A......................................e@.<........x............@..............A@..............................^@.@............@@.p............................text...."@......$@................. ..`.rdata...-...@@......(@.............@..@.data....m..p@..(...V@.............@....rsrc....x.......z...~@.............@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5838848
                                                                                                                                                                                                                                                  Entropy (8bit):7.984420991000663
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:98304:yaNhKetDJISqhQiQCjNC9bW5Bf6qkZiwUcDNGQslUsmtIFlUsOd/hFPHpFWfYRs:yctD6SqhFtjNC9bW5pb0elUulUj1HpFA
                                                                                                                                                                                                                                                  MD5:230C0C4D6093A74763327DA465F16231
                                                                                                                                                                                                                                                  SHA1:D947898F9E89115C77BA2BF3EA1489922D7E154E
                                                                                                                                                                                                                                                  SHA-256:8E93CA07A6F30CE79C5CA912BCE1D993D5ED249AEAE596D5C846F4A3C1F76935
                                                                                                                                                                                                                                                  SHA-512:BC8D85A626A7912A18397E5975C81287651FDBE815B01EF09A52AD87D6BC530DEF60A0460B5DF18E0AA7609C135FAB0812001F50F79E4E6B396422B4E8BC8B67
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 26%
                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......e.................n.......................@..........................@......a.Y...@...................................G.d....@....................... ..h.....................................................?..............................text....m.......................... ..`.rdata...?..........................@..@.data...T...........................@....vmp..8Q7......................... ..`.vmp........?.....................@....vmp....V.. ?...W................. ..`.reloc..h.... ........W.............@..@.rsrc........@.......$W.............@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):20852
                                                                                                                                                                                                                                                  Entropy (8bit):6.05147791645295
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:gU4WGYgVVdz31hif/40VVq1h8PXt/ea4igBVA1hrqc2q48XVd91hMBb50IU4mV91:NddgV/T+HJiO92a9gBSy8nX98b+3jntz
                                                                                                                                                                                                                                                  MD5:141533A96B44667C92AB2EE602DA3C3C
                                                                                                                                                                                                                                                  SHA1:9000C7596ED6C1B6B187CAF5E01330DC556C6E7E
                                                                                                                                                                                                                                                  SHA-256:66FFA9E746DC8DAD2DFA0788B5635B1092A196CF7FC1F30608472A916694567B
                                                                                                                                                                                                                                                  SHA-512:390AD9B4665F67344647BA586BA4B908A83C75ADD1746104231E078DA5207B851ED810A7DDC236BE3E2DDEB7A2C357D36849FECB0AB2421F4F24A90EA64FE50C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:dir-key-certificate-version 3..fingerprint 49015F787433103580E3B66A1707A00E60F2D15B..dir-key-published 2023-12-12 07:10:31..dir-key-expires 2024-03-12 07:10:31..dir-identity-key..-----BEGIN RSA PUBLIC KEY-----..MIIBigKCAYEAxVbS0noZKz1Ei6858RGyyuQgwQUKG4Urrp2BiAzkYxwX+6fURlut..AjeLb4XysqCdNdUipuLRQ2QIy1C220QiCHV6jZAsM4tmEq6TpK6q1lxi5YPKqbGS..CfUQFT1nO4s4DCYSLCwiRNy6bMe8tNHc0MpXP3loCbPkYCoXrEL6vYIROw3oeGWE..KbFPQrzYJAPHgUubBibsY5lkUY9N/5QZw2y1bn+dq9mFOoCIHLd6DkQmySmftnMe..QrpYA2WvE4M5yN2HB8QGT7TdzXPPL6889rFw/mjqYExQPX7cqmILkchsB7I5whjA..u0oodF8Y9ooK9QT0GeK4h3xQhzNG17anuUxbZ7sxzmBwBNmkNyLWEeIntazyjRFr..P2mDY/9YK2JOQKkh3tKl1whcCG9ZtAhKmm/ijG7OrhqtusdGKBXIgALf4f111AK1..gNcacDx2fJzRHuNK8zkIORAzStxKdLbAbBNeLENk1zBjSkrxCOJH4mBpr8TXULq1..ThLI/8OzZq4LAgMBAAE=..-----END RSA PUBLIC KEY-----..dir-signing-key..-----BEGIN RSA PUBLIC KEY-----..MIIBCgKCAQEAr2SjmxqSAa4JGzVKY9jCWFe35IQWv/8Xf9wigoGPfvhSSx0KgkiR..3GPKs9qnpdMpy9RfNf0/nugCMFIE7M5M5sqfWvItMm5Fa91zGjaLs5okWfuiED3g..Q/Az8zoxBJUcs70e6Lxf1zvJ3FoM
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1006)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2847846
                                                                                                                                                                                                                                                  Entropy (8bit):5.611284169238359
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:SQdyaEgHdX8IIyAPi4Yz9jazizsR7YLKRXcVYJNF8N03du2bMz/yP:SKEo7APEjFLKAMi2tZMmP
                                                                                                                                                                                                                                                  MD5:AC776B6AF62633E66C38E2C6DFB545C7
                                                                                                                                                                                                                                                  SHA1:3ACFBC3682E3171459DCFA29920A56EDB4515ED9
                                                                                                                                                                                                                                                  SHA-256:9A17C2A2DEBFF09375DB576DAECB016A9E242BF1304BA7EA8DE3C284E9B75DF8
                                                                                                                                                                                                                                                  SHA-512:7C872A6CDA948F5D70DF832CB100683B15362FD8D701FAF7293399F02523D5299F860EC75C73063E28BB812A8F8DFAA6F0462C09179FF92FCB34151582F80502
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:network-status-version 3 microdesc.vote-status consensus.consensus-method 33.valid-after 2024-02-01 08:00:00.fresh-until 2024-02-01 09:00:00.valid-until 2024-02-01 11:00:00.voting-delay 300 300.client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid.recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2.recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2.required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.params AuthDirMaxServersPerAddr=8 CircuitPriorit
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4621
                                                                                                                                                                                                                                                  Entropy (8bit):5.293274458459042
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:cEzM+FvnBTOuXsVrKvgvqhohBF2VRFcbeOUjZOjrydbE01C:rB5nYuXsVrKvgvT/AkeOUVWrydbE01C
                                                                                                                                                                                                                                                  MD5:ED80A515C275C33C0961B2E7ACD66578
                                                                                                                                                                                                                                                  SHA1:1F5426CD32F8E9CB9AF00A40069BD457039E2D30
                                                                                                                                                                                                                                                  SHA-256:D10940BEA0BF92CD035FF273F0F49B8F073429A8049C16BCD2D6362168EA38C1
                                                                                                                                                                                                                                                  SHA-512:5E60D53F84670774715A6581E0E9335751E05135951AAFA75B0ABC4F7F8DE22789C205B3C378D9AE331AED737C2533ADCADCF9B62EBB24B487F616E7B38AB3F2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:# Tor state file last generated on 2024-02-01 09:53:05 local time..# Other times below are in UTC..# You *do not* need to edit this file.....CircuitBuildTimeBin 725 1..CircuitBuildTimeBin 775 1..CircuitBuildTimeBin 825 1..CircuitBuildTimeBin 1075 1..CircuitBuildTimeBin 1125 1..CircuitBuildTimeBin 1175 1..CircuitBuildTimeBin 1275 1..CircuitBuildTimeBin 1675 1..CircuitBuildTimeBin 2375 1..CircuitBuildTimeBin 5825 1..CircuitBuildTimeBin 9775 1..CircuitBuildTimeBin 10075 1..CircuitBuildTimeBin 12825 1..CircuitBuildTimeBin 16425 1..CircuitBuildTimeBin 16675 1..CircuitBuildTimeBin 16825 1..CircuitBuildTimeBin 17325 1..Dormant 0..Guard in=default rsa_id=C7FF606D59C7F6BECA8A341D3CF11B423F382D5D nickname=MCdrKNe2 sampled_on=2024-01-24T06:38:59 sampled_idx=0 sampled_by=0.4.4.9 listed=1 confirmed_on=2024-01-21T19:01:50 confirmed_idx=0 pb_use_attempts=10.000000 pb_use_successes=10.000000 pb_circ_attempts=14.000000 pb_circ_successes=12.000000 pb_successful_circuits_closed=12.000000 pb_timeouts=2.00
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1006)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2847846
                                                                                                                                                                                                                                                  Entropy (8bit):5.611284169238359
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:SQdyaEgHdX8IIyAPi4Yz9jazizsR7YLKRXcVYJNF8N03du2bMz/yP:SKEo7APEjFLKAMi2tZMmP
                                                                                                                                                                                                                                                  MD5:AC776B6AF62633E66C38E2C6DFB545C7
                                                                                                                                                                                                                                                  SHA1:3ACFBC3682E3171459DCFA29920A56EDB4515ED9
                                                                                                                                                                                                                                                  SHA-256:9A17C2A2DEBFF09375DB576DAECB016A9E242BF1304BA7EA8DE3C284E9B75DF8
                                                                                                                                                                                                                                                  SHA-512:7C872A6CDA948F5D70DF832CB100683B15362FD8D701FAF7293399F02523D5299F860EC75C73063E28BB812A8F8DFAA6F0462C09179FF92FCB34151582F80502
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:network-status-version 3 microdesc.vote-status consensus.consensus-method 33.valid-after 2024-02-01 08:00:00.fresh-until 2024-02-01 09:00:00.valid-until 2024-02-01 11:00:00.voting-delay 300 300.client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid.recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2.recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2.required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.params AuthDirMaxServersPerAddr=8 CircuitPriorit
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):20852
                                                                                                                                                                                                                                                  Entropy (8bit):6.05147791645295
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:gU4WGYgVVdz31hif/40VVq1h8PXt/ea4igBVA1hrqc2q48XVd91hMBb50IU4mV91:NddgV/T+HJiO92a9gBSy8nX98b+3jntz
                                                                                                                                                                                                                                                  MD5:141533A96B44667C92AB2EE602DA3C3C
                                                                                                                                                                                                                                                  SHA1:9000C7596ED6C1B6B187CAF5E01330DC556C6E7E
                                                                                                                                                                                                                                                  SHA-256:66FFA9E746DC8DAD2DFA0788B5635B1092A196CF7FC1F30608472A916694567B
                                                                                                                                                                                                                                                  SHA-512:390AD9B4665F67344647BA586BA4B908A83C75ADD1746104231E078DA5207B851ED810A7DDC236BE3E2DDEB7A2C357D36849FECB0AB2421F4F24A90EA64FE50C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:dir-key-certificate-version 3..fingerprint 49015F787433103580E3B66A1707A00E60F2D15B..dir-key-published 2023-12-12 07:10:31..dir-key-expires 2024-03-12 07:10:31..dir-identity-key..-----BEGIN RSA PUBLIC KEY-----..MIIBigKCAYEAxVbS0noZKz1Ei6858RGyyuQgwQUKG4Urrp2BiAzkYxwX+6fURlut..AjeLb4XysqCdNdUipuLRQ2QIy1C220QiCHV6jZAsM4tmEq6TpK6q1lxi5YPKqbGS..CfUQFT1nO4s4DCYSLCwiRNy6bMe8tNHc0MpXP3loCbPkYCoXrEL6vYIROw3oeGWE..KbFPQrzYJAPHgUubBibsY5lkUY9N/5QZw2y1bn+dq9mFOoCIHLd6DkQmySmftnMe..QrpYA2WvE4M5yN2HB8QGT7TdzXPPL6889rFw/mjqYExQPX7cqmILkchsB7I5whjA..u0oodF8Y9ooK9QT0GeK4h3xQhzNG17anuUxbZ7sxzmBwBNmkNyLWEeIntazyjRFr..P2mDY/9YK2JOQKkh3tKl1whcCG9ZtAhKmm/ijG7OrhqtusdGKBXIgALf4f111AK1..gNcacDx2fJzRHuNK8zkIORAzStxKdLbAbBNeLENk1zBjSkrxCOJH4mBpr8TXULq1..ThLI/8OzZq4LAgMBAAE=..-----END RSA PUBLIC KEY-----..dir-signing-key..-----BEGIN RSA PUBLIC KEY-----..MIIBCgKCAQEAr2SjmxqSAa4JGzVKY9jCWFe35IQWv/8Xf9wigoGPfvhSSx0KgkiR..3GPKs9qnpdMpy9RfNf0/nugCMFIE7M5M5sqfWvItMm5Fa91zGjaLs5okWfuiED3g..Q/Az8zoxBJUcs70e6Lxf1zvJ3FoM
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1006)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2847846
                                                                                                                                                                                                                                                  Entropy (8bit):5.611284169238359
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:SQdyaEgHdX8IIyAPi4Yz9jazizsR7YLKRXcVYJNF8N03du2bMz/yP:SKEo7APEjFLKAMi2tZMmP
                                                                                                                                                                                                                                                  MD5:AC776B6AF62633E66C38E2C6DFB545C7
                                                                                                                                                                                                                                                  SHA1:3ACFBC3682E3171459DCFA29920A56EDB4515ED9
                                                                                                                                                                                                                                                  SHA-256:9A17C2A2DEBFF09375DB576DAECB016A9E242BF1304BA7EA8DE3C284E9B75DF8
                                                                                                                                                                                                                                                  SHA-512:7C872A6CDA948F5D70DF832CB100683B15362FD8D701FAF7293399F02523D5299F860EC75C73063E28BB812A8F8DFAA6F0462C09179FF92FCB34151582F80502
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:network-status-version 3 microdesc.vote-status consensus.consensus-method 33.valid-after 2024-02-01 08:00:00.fresh-until 2024-02-01 09:00:00.valid-until 2024-02-01 11:00:00.voting-delay 300 300.client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid.recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2.recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2.required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.params AuthDirMaxServersPerAddr=8 CircuitPriorit
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15714)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):22253803
                                                                                                                                                                                                                                                  Entropy (8bit):4.8108187996686835
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24576:ty1xqf+lV6hHMjBEmUPgbsbHisk4qsZYZ/RKtlBH2esStobtXMVavOZ6vL1xYESj:dM7Ixa2yyzOkvpbg39/bYfXC+Lvovxa
                                                                                                                                                                                                                                                  MD5:9AD0AAACA13BFBAD82FE5DA5BB1EB1F9
                                                                                                                                                                                                                                                  SHA1:4028421AD892EDFEC81B3D493C4D74D1B229540E
                                                                                                                                                                                                                                                  SHA-256:30145D2944A4739D5375A718886F22B9106AFEFD1C92EFF3C92B12E2D9D71817
                                                                                                                                                                                                                                                  SHA-512:6720ADE4A928BEC8710BED6471114840850A800F11D8A812191E0348F9354D74722D424131A2A01031E603C59EB89FC4CC0D32C9EEAEE4C659F4F0FA3B0645A2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:@last-listed 2024-02-01 08:44:22.onion-key.-----BEGIN RSA PUBLIC KEY-----.MIGJAoGBAL5p2/BPS4SKXvHtC/3sZZCO5R1akkUnPcd1BhJ2Zuj3ADWOvhDtD80m.5rOC6jCCut4VxgYjOf6hzgYdy6dkbn25/UaFYvTFYqK3ltDK7uAha2F4TPgZ7uXJ.3NUl1Ejndgn/wYx+GfhGB0w8n1LwAjNhLQEc7ji9TUnIQ9Lgd4//AgMBAAE=.-----END RSA PUBLIC KEY-----.ntor-onion-key Eb/D9vFWIKvlQdic7dRsT4Pv6K0MVY6tKJDFyBwvug4.family $2B66388257A388CA07A0ADFA30FDFA434CA991B7 $3EBF6E6034F6844AC80990A2AE46A3B5B674D3DA $55BF0392AF79B4C6F17379AE94F4D6A9DA94C4BC $63CC9719554561EE7394ADC3228520E8375A2845 $6E72BCD5FB46EB6BEC9543EEC3F70140D5F8EB8A $8AFAD7846A0952C4D02FCC3BC6E994735B417AA4 $8E4F024CFB3410FA3D6D3B18E6EB1314B441B67E $93572919E724E1EECEF0142098703FF42754F491 $A206A7E4CBEC7462678EE29C120CDF7C12507237 $AD03B73D826A468F6237788FD5207327F8F1821F $B7B2E9E3CC692864F56CB3D577EE0D5349A533EF $C128D051E7371C288299FED2922C8AA130155C2D $CB587AF229A16CBC2981E7BF9B96DEB8681AC345 $EB23361ECEFC3469B7D6FCE0995658279F9DA947 $F0F3BEE77EFF7741AFAAA2E026308C69ABCB1B15 $F10F6F548
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (373), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                  Size (bytes):4621
                                                                                                                                                                                                                                                  Entropy (8bit):5.293274458459042
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:cEzM+FvnBTOuXsVrKvgvqhohBF2VRFcbeOUjZOjrydbE01C:rB5nYuXsVrKvgvT/AkeOUVWrydbE01C
                                                                                                                                                                                                                                                  MD5:ED80A515C275C33C0961B2E7ACD66578
                                                                                                                                                                                                                                                  SHA1:1F5426CD32F8E9CB9AF00A40069BD457039E2D30
                                                                                                                                                                                                                                                  SHA-256:D10940BEA0BF92CD035FF273F0F49B8F073429A8049C16BCD2D6362168EA38C1
                                                                                                                                                                                                                                                  SHA-512:5E60D53F84670774715A6581E0E9335751E05135951AAFA75B0ABC4F7F8DE22789C205B3C378D9AE331AED737C2533ADCADCF9B62EBB24B487F616E7B38AB3F2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:# Tor state file last generated on 2024-02-01 09:53:05 local time..# Other times below are in UTC..# You *do not* need to edit this file.....CircuitBuildTimeBin 725 1..CircuitBuildTimeBin 775 1..CircuitBuildTimeBin 825 1..CircuitBuildTimeBin 1075 1..CircuitBuildTimeBin 1125 1..CircuitBuildTimeBin 1175 1..CircuitBuildTimeBin 1275 1..CircuitBuildTimeBin 1675 1..CircuitBuildTimeBin 2375 1..CircuitBuildTimeBin 5825 1..CircuitBuildTimeBin 9775 1..CircuitBuildTimeBin 10075 1..CircuitBuildTimeBin 12825 1..CircuitBuildTimeBin 16425 1..CircuitBuildTimeBin 16675 1..CircuitBuildTimeBin 16825 1..CircuitBuildTimeBin 17325 1..Dormant 0..Guard in=default rsa_id=C7FF606D59C7F6BECA8A341D3CF11B423F382D5D nickname=MCdrKNe2 sampled_on=2024-01-24T06:38:59 sampled_idx=0 sampled_by=0.4.4.9 listed=1 confirmed_on=2024-01-21T19:01:50 confirmed_idx=0 pb_use_attempts=10.000000 pb_use_successes=10.000000 pb_circ_attempts=14.000000 pb_circ_successes=12.000000 pb_successful_circuits_closed=12.000000 pb_timeouts=2.00
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1006)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2847846
                                                                                                                                                                                                                                                  Entropy (8bit):5.611284169238359
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:SQdyaEgHdX8IIyAPi4Yz9jazizsR7YLKRXcVYJNF8N03du2bMz/yP:SKEo7APEjFLKAMi2tZMmP
                                                                                                                                                                                                                                                  MD5:AC776B6AF62633E66C38E2C6DFB545C7
                                                                                                                                                                                                                                                  SHA1:3ACFBC3682E3171459DCFA29920A56EDB4515ED9
                                                                                                                                                                                                                                                  SHA-256:9A17C2A2DEBFF09375DB576DAECB016A9E242BF1304BA7EA8DE3C284E9B75DF8
                                                                                                                                                                                                                                                  SHA-512:7C872A6CDA948F5D70DF832CB100683B15362FD8D701FAF7293399F02523D5299F860EC75C73063E28BB812A8F8DFAA6F0462C09179FF92FCB34151582F80502
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:network-status-version 3 microdesc.vote-status consensus.consensus-method 33.valid-after 2024-02-01 08:00:00.fresh-until 2024-02-01 09:00:00.valid-until 2024-02-01 11:00:00.voting-delay 300 300.client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10.known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid.recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2.recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2.required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2.params AuthDirMaxServersPerAddr=8 CircuitPriorit
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):680601
                                                                                                                                                                                                                                                  Entropy (8bit):7.368957909178037
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:jQs4xp9+KR+G6p9wKvIAHDhCwQipijYcUAwAQKufD6t+TXjuqy:EXT+R5LDYpbQr8wuL
                                                                                                                                                                                                                                                  MD5:DD0A3EBCD915E422F47141770AF20252
                                                                                                                                                                                                                                                  SHA1:16343E4DA2DCC27729E4FFB8DD03F7FAC379CDA9
                                                                                                                                                                                                                                                  SHA-256:C5028CDB9A2633A84FC9311176E8250B49D280235E9A370B492B582B43DF41C7
                                                                                                                                                                                                                                                  SHA-512:9F449D1A0D0B524DE62056F98104DC57F16483533F112CA787742B71BFB6F7DF01AE1A3AE020BB541ECF0D903B290AD75C93EB188AEF6575DCDBBFC92079B067
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 53%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......jge....D...D...D0T.D2..D0T.D=..D0T.D{..D..pD,..D..VD-..D...Dv..D'~.D/..D'~.D/..DRich...D........PE..L...}.e............................Y.............@..........................p..........................................C.......<...................Q9..H)..............................................................(............................text...K........................... ..`.reloc..(........................... ..`.mgjh............................... ..`.rdata........... ..................@..@.data...X...........................@....eEBC...........Q....v.................@................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1902592
                                                                                                                                                                                                                                                  Entropy (8bit):7.96578241790919
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24576:aIIgn56xKQZ9UvBEJLMJEyvAa5GNBLEMSp/zQZuIwd7SuMAFagdmUypRKjen0CQI:jI+Q9LUU7cpMBMkwIwdtMxpgjeGaf
                                                                                                                                                                                                                                                  MD5:1274287F7DAA409EEA3E07059CF8FD51
                                                                                                                                                                                                                                                  SHA1:A1DF35B30CCD295C319F5E3778F8BF0DEDC996F6
                                                                                                                                                                                                                                                  SHA-256:EAB7F930DC57ABA040449BF4A2A9E2481873AA897A2305D7BE3C3E36765E2843
                                                                                                                                                                                                                                                  SHA-512:136DA364C7733F6243EEBD74CA914714E65B60ACA86A5C96A4751803D40E5C729BD032BDC879F880A083501A544213A5BCE6920057AEB3742B19D7562F0E479E
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L...)t|d......................n.............. ....@.........................................................................lD..<........x...........................!..............................(=..@............ ..p............................text............................... ..`.rdata...,... ......................@..@.data...|.m..P...L...B..............@....rsrc....x.......z..................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):431104
                                                                                                                                                                                                                                                  Entropy (8bit):7.865829876036064
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:4phcsngKdHpPXECq6Xz4G/rmnHXekVB9YNeeA23YMd7pMFW54AXIEB93KWZMxEHL:4pasngwHpP5qa4G4eIWsyHd0XKBBXL
                                                                                                                                                                                                                                                  MD5:1996A23C7C764A77CCACF5808FEC23B0
                                                                                                                                                                                                                                                  SHA1:5A7141B167056BF8F01C067EBE12ED4CCC608DC7
                                                                                                                                                                                                                                                  SHA-256:E40C8E14E8CB8A0667026A35E6E281C7A8A02BDF7BC39B53CFE0605E29372888
                                                                                                                                                                                                                                                  SHA-512:430C8B43C2CBB937D2528FA79C754BE1A1B80C95C45C49DBA323E3FE6097A7505FC437DDAFAB54B21D00FBA9300B5FA36555535A6FA2EB656B5AA45CCF942E23
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..Y..Y..3..p..Y..[....[..Y..V....X..RichY..................PE..L......d..........................................@......................................@.........................................................................P...................................................8............................text............................... ..`.rdata... ..........................@..@.data... ....0......................@....rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1523712
                                                                                                                                                                                                                                                  Entropy (8bit):7.979039200752945
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24576:owmNFVzXOrW9fO7F2qeGG3fjBdDv7T1rWZ1P6mGhcpJODFpC2qxCX:opNFVNO7cqeRrDjT1r+xGh9wxu
                                                                                                                                                                                                                                                  MD5:445873A8BBF6DF6F5DC7B87F8BCC0FB8
                                                                                                                                                                                                                                                  SHA1:A0D381FF79CC0350227A9B0176EE84FAC1204C68
                                                                                                                                                                                                                                                  SHA-256:684DB557C20787207E90036DE3DE555C894957A0930F29900C68104C0D99670A
                                                                                                                                                                                                                                                  SHA-512:10D95F469A1E25A8C6F50957A402927A591B403E17B3B39FA81D39B604682170725A0459D79E16C2B21932625D41CAA3D5E950C7A473AD7B2044AA39D13A634C
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 32%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........if....L...L...L.p.L...L...L...L...L...L.p.L...L.p.L...L.p.L...LRich...L........................PE..L....1S>...........!................h........................................P..........................................q..............H.................... ..L.......................................................l............................text.............................. ..`.rdata..q...........................@..@.data....K.......@..................@....rsrc...H...........................@..@.reloc...#... ...0..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):5991936
                                                                                                                                                                                                                                                  Entropy (8bit):7.9770850113372225
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:98304:40oQcW83WO74X4maSGk1Rx/+1Jxa4+OWwUld9Fg5r2YfEMf1uXDTPf5VpfHSAVN1:3o13J4XHdmdWw0Bk5E2wXDT5XSA0zT
                                                                                                                                                                                                                                                  MD5:AFEC1180BFCBA8D6B8BCAE439C73E1EC
                                                                                                                                                                                                                                                  SHA1:3592608C4EFDEA196F7C4CB132B0DFE0AF54B563
                                                                                                                                                                                                                                                  SHA-256:D436D89F9274EFB89CA8A28BC23A7C95D92DC86E9C464430BD06CE56F8535A7D
                                                                                                                                                                                                                                                  SHA-512:828FDB330A5D37E48798B01B92E68D0D6F38BD7C6103734687709AD5413076B47FABCBE3297F0D7B5D80A3A2D40C8FBEF673B5B79EF7F69755B0948FD6D7B214
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......e.................n...<...................@.......................... ......92\...@.................................H.{........ -.....................D.....................................................M.t............................text....m.......................... ..`.rdata...?..........................@..@.data...T...........................@....size>\.@t..........................`..`.size>\......0 .....................`..`........ >..................... ..`...........M.....................@........`.Y...M...Y................. ..`.reloc..D............Y.............@..@.rsrc... -......D...*Y.............@..@........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):6394880
                                                                                                                                                                                                                                                  Entropy (8bit):7.995883106076817
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:196608:N0XbM42cAcssArBJNPZsZTdUkmhh0rtAl9C+6SJ:S3GdmTdSegt
                                                                                                                                                                                                                                                  MD5:2AB09B6EBDA5C4FDE187A8A91AC25F64
                                                                                                                                                                                                                                                  SHA1:45A6DB1209FE611A60DC8710394D35A453E03EFE
                                                                                                                                                                                                                                                  SHA-256:D36FD9744B55323A635ECB2E40BEF59AF228CEF124E81D38ED70E519117D804E
                                                                                                                                                                                                                                                  SHA-512:76E14ED688EF67222551A3FCD306FEA0995287E88E8551560A05761AEA87D913B041CACC4EEA539BCCC8B05ADF358467E091D350096D17710E5472C13AF8B940
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                                                  • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\8B96.exe, Author: ditekSHen
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....(.e..................a.........N.a.. ....a...@.. ........................b...........@...................................a.O.....a.@.....................a...................................................... ............... ..H............text...T.a.. ....a................. ..`.rsrc...@.....a.......a.............@..@.reloc........a.......a.............@..B................0.a.....H.......<.a..............'...ja..........................................0.._.......~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.~.... ....Z(....~....,.r...pr...p.(....&..8....~.....o.....~.....o.....~.....o.....~.....o.......(......~....,...(......~....r...p(....,.(....r...po......(......+)~....r1..p(....,...(....r...po....(..........(....(..........(.......(......X..~....o....?....~....&*..0../........s.....s.......s.......o.......,
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):7604013
                                                                                                                                                                                                                                                  Entropy (8bit):7.999485566047926
                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                  SSDEEP:98304:Njo7BbgLDg4QNGgy1pqDQce2vOzHXRLG8YvpvG3/0fi8+RarLQiU4MdFJgN34UdA:nL8f4gnQMsLG3RGsfj+8AH4MdFqFiX
                                                                                                                                                                                                                                                  MD5:4D0BDD6E4F596B077EB8FAC05E502EDA
                                                                                                                                                                                                                                                  SHA1:47469B70905BD4B9BB9A2F069F68928FEB54A850
                                                                                                                                                                                                                                                  SHA-256:D137E436029C25CFCAB55BB0103FBC6B91A1D2D635001520F8DA3C17618922D6
                                                                                                                                                                                                                                                  SHA-512:58F734B414CD1D1C3D4DEF021F238057B47A5D5620567DED181A9878E714027C314502BE1A015DC16CA756C53D30A9EAAF84741842CA81C546CD45A8C4580D40
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F......@.............@..........................@...................@..............................P........,..........................................................................................................CODE....d........................... ..`DATA....L...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....,.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):193024
                                                                                                                                                                                                                                                  Entropy (8bit):6.818301844183476
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:gJmSLHTIY5mztfxY/y7hHxAZ/kHap8HmW5KjjVB:qmSLsY5+1q/y7huNkHatjj
                                                                                                                                                                                                                                                  MD5:31A6C56DA13533F4ADDEF7BAB188E395
                                                                                                                                                                                                                                                  SHA1:FAAA36754AE4B8B04E89E6928338EB137A327A73
                                                                                                                                                                                                                                                  SHA-256:A2D67DAEA33A52DE3B121B43EBF8D2C8F5F5E1EF897BC1C7CFAAA9591A9D4172
                                                                                                                                                                                                                                                  SHA-512:AE939CFDFEE3568D4FDD848E6F026C2A09FB45AAD5885247E80323411B33DF46B28E78506DD322B2379915F1C2B61EF7E2C6C25166F93B5581A8C5BBB76CAA73
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................PE..L....Y/d......................n.....b.............@..........................pp.....GP..........................................<.....o.................................................................@............................................text...F........................... ..`.rdata...,..........................@..@.data....m.. ...L..................@....rsrc.........o......^..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\InstallSetup4.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4979200
                                                                                                                                                                                                                                                  Entropy (8bit):6.419395528077673
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:90oSiZ63YBmS9+rCgpvH8la0ZxRh+caGnj8HEQUhexTUT+1d/2/Tbt:0Ula0cGwXUheabt
                                                                                                                                                                                                                                                  MD5:5E94F0F6265F9E8B2F706F1D46BBD39E
                                                                                                                                                                                                                                                  SHA1:D0189CBA430F5EEA07EFE1AB4F89ADF5AE2453DB
                                                                                                                                                                                                                                                  SHA-256:50A46B3120DA828502EF0CABA15DEFBAD004A3ADB88E6EACF1F9604572E2D503
                                                                                                                                                                                                                                                  SHA-512:473DFA66A36FEED9B29A43245074141478327CE22BA7CCE512599379DCB783B4D665E2D65C5E9750B988C7ED8F6C3349A7A12D4B8B57C89840EEE6CA6E1A30CD
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exe, Author: Joe Security
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...F..^..................9..X.......9.......9...@.......................... N..................@....................<......`<..B...`A.......................<.tk............................<.....................Ll<.......<......................text...8`9......b9................. ..`.itext...;....9..<...f9............. ..`.data.........9.......9.............@....bss....`.....:..........................idata...B...`<..D...|:.............@....didata.......<.......:.............@....edata........<.......:.............@..@.tls....L.....<..........................rdata..].....<.......:.............@..@.reloc..tk....<..l....:.............@..B.rsrc........`A......<?.............@..@............. N.......K.............@..@................
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):678912
                                                                                                                                                                                                                                                  Entropy (8bit):7.497991289164504
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:QKWx9unShF7rjHEB1LFn4jT6RTxry/3cXT3mDBB/SWNy84oeYxYmE:Qa6RwRyT6Le/MijXNXNxYm
                                                                                                                                                                                                                                                  MD5:98B480339C9A8C8316F5255F976FD575
                                                                                                                                                                                                                                                  SHA1:306AFD77C684C9F20645030CC78ED42D8507CA87
                                                                                                                                                                                                                                                  SHA-256:CE2233AFBAAE3DBD11DE511A72182D30CC1F7ABFFB9F35506954FABDF723C234
                                                                                                                                                                                                                                                  SHA-512:AED448B6AAE5796B3880262CBD4310665158A765AED5B4CBCBECF9856DC20C111ED499C7EEBB9D440A467E9FCE476B73597CD1DF9B1293DB345646D7C840C66B
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 84%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O..'..ct..ct..ctd..t..ctd..tz.ctd..t/.ct...t..ct..btm.ctd..t..ctd..t..ctd..t..ctRich..ct........................PE..L.....ec.................D...........+.......`....@..................................&......................................L...<....P..............................................................................`...............................text....B.......D.................. ..`.rdata...K...`...L...H..............@..@.data...p........"..................@....tls.........@......................@....rsrc........P......................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):628736
                                                                                                                                                                                                                                                  Entropy (8bit):7.78488985226744
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:IT/l2NIKAX1ILVq5L0UqxWOF5g1S7KY5oOct3Coo04:I5qIV5hdOF5v7K0kFCh0
                                                                                                                                                                                                                                                  MD5:06FAD45002385C2B1062998E6D840E54
                                                                                                                                                                                                                                                  SHA1:4C598A9FD8F4768BFCC83A2B43EFFA1387050003
                                                                                                                                                                                                                                                  SHA-256:FE089E2DE5573A6E56CA69768894BFFA6CFE9D2DB226EDD6EBD75A221D044611
                                                                                                                                                                                                                                                  SHA-512:4917EA1585E746AD3F105589768A506F48C24D15BC88FE3A65419D7B5FEE1F7AF1FB06D5746A9A8982CE81DE97F668EB24BBF53E45637F5C3E83DC95DD7F3F8F
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................PE..L......d......................n.....b.............@.......................... w.................................................<.....v................................................................@............................................text...F........................... ..`.rdata...,..........................@..@.data....m......L..................@....rsrc.........v.....................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\8B96.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2123213
                                                                                                                                                                                                                                                  Entropy (8bit):7.978872003656479
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:Ch9F2z0X1W34qvuyXPHcqaGqW9gwLgMyu5noEiyIJAuM:CXFdFWINS/NF9gpMR5oEfJ
                                                                                                                                                                                                                                                  MD5:AB8E9C5D6AB3051C122463922F936EE8
                                                                                                                                                                                                                                                  SHA1:60B78CD895FCA552562C829ADF86834F0211A4AC
                                                                                                                                                                                                                                                  SHA-256:278076733A14E182119C5BEF487EE5F9DCEA0BF4E2ED853C12713B3F946FE7D3
                                                                                                                                                                                                                                                  SHA-512:2E6C9380F411AAF3BA1000F8DDDDF72E9B6340174622A18C4164275AF3BB6A13CE74A24A8C7CD319E1E1B8A942AFF672FF534F28306E968137B21B4056442294
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN.s~..PN..VH..PN.Rich.PN.........................PE..L...l.d.................j..........25............@..........................P............@..........................................P..(............................................................................................................text....h.......j.................. ..`.rdata..d............n..............@..@.data...............................@....ndata.......P...........................rsrc...(....P......................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                  Entropy (8bit):4.026670007889822
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:ivuz1hEU3FR/pmqBl8/QMCBaquEMx5BC+SS4k+bkguj0KHc:bz1eEFNcqBC/Qrex5iSKDkc
                                                                                                                                                                                                                                                  MD5:0EE914C6F0BB93996C75941E1AD629C6
                                                                                                                                                                                                                                                  SHA1:12E2CB05506EE3E82046C41510F39A258A5E5549
                                                                                                                                                                                                                                                  SHA-256:4DC09BAC0613590F1FAC8771D18AF5BE25A1E1CB8FDBF4031AA364F3057E74A2
                                                                                                                                                                                                                                                  SHA-512:A899519E78125C69DC40F7E371310516CF8FAA69E3B3FF747E0DDF461F34E50A9FF331AB53B4D07BB45465039E8EBA2EE4684B3EE56987977AE8C7721751F5F9
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................H................|.......|.......|......Rich............PE..L....M;J..................................... ....@..........................@..............................................l ..P....0..@............................................................................ ..D............................text............................... ..`.rdata....... ......................@..@.rsrc...@....0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2560
                                                                                                                                                                                                                                                  Entropy (8bit):2.8818118453929262
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:e1GSgDIX566lIB6SXvVmMPUjvhBrDsqZ:SgDKRlVImgUNBsG
                                                                                                                                                                                                                                                  MD5:A69559718AB506675E907FE49DEB71E9
                                                                                                                                                                                                                                                  SHA1:BC8F404FFDB1960B50C12FF9413C893B56F2E36F
                                                                                                                                                                                                                                                  SHA-256:2F6294F9AA09F59A574B5DCD33BE54E16B39377984F3D5658CDA44950FA0F8FC
                                                                                                                                                                                                                                                  SHA-512:E52E0AA7FE3F79E36330C455D944653D449BA05B2F9ABEE0914A0910C3452CFA679A40441F9AC696B3CCF9445CBB85095747E86153402FC362BB30AC08249A63
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........W.c.W.c.W.c...>.T.c.W.b.V.c.R.<.V.c.R.?.V.c.R.9.V.c.RichW.c.........................PE..L....b.@...........!......................... ...............................@......................................p ..}.... ..(............................0....................................................... ...............................text............................... ..`.rdata....... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):19456
                                                                                                                                                                                                                                                  Entropy (8bit):5.8975201046735535
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:ED4NeA1PrXPBdHCNPJEQkWybd0oBSRnAZ806OSDrgtOFXqYUPYNQLJ/k+9tPEBer:64NHPfHCs6GNOpiM+RFjFyzcN23A
                                                                                                                                                                                                                                                  MD5:3ADAA386B671C2DF3BAE5B39DC093008
                                                                                                                                                                                                                                                  SHA1:067CF95FBDB922D81DB58432C46930F86D23DDED
                                                                                                                                                                                                                                                  SHA-256:71CD2F5BC6E13B8349A7C98697C6D2E3FCDEEA92699CEDD591875BEA869FAE38
                                                                                                                                                                                                                                                  SHA-512:BBE4187758D1A69F75A8CCA6B3184E0C20CF8701B16531B55ED4987497934B3C9EF66ECD5E6B83C7357F69734F1C8301B9F82F0A024BB693B732A2D5760FD303
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#~..#~..#~...q.. ~..#~..!~......"~......+~......"~......"~..Rich#~..........................PE..L....[.L...........!.....6...........E.......P.......................................................................P.......P..(............................p.......................................................P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...8....`.......<..............@....reloc.......p.......J..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):6144
                                                                                                                                                                                                                                                  Entropy (8bit):4.215994423157539
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12pS5SKvkc:sfJEVYlvxaX12EF
                                                                                                                                                                                                                                                  MD5:4FF75F505FDDCC6A9AE62216446205D9
                                                                                                                                                                                                                                                  SHA1:EFE32D504CE72F32E92DCF01AA2752B04D81A342
                                                                                                                                                                                                                                                  SHA-256:A4C86FC4836AC728D7BD96E7915090FD59521A9E74F1D06EF8E5A47C8695FD81
                                                                                                                                                                                                                                                  SHA-512:BA0469851438212D19906D6DA8C4AE95FF1C0711A095D9F21F13530A6B8B21C3ACBB0FF55EDB8A35B41C1A9A342F5D3421C00BA395BC13BB1EF5902B979CE824
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d...XW:J..........#............................@.............................`..............................................................<!.......P..@....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...@....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):23312
                                                                                                                                                                                                                                                  Entropy (8bit):4.596242908851566
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                                                                                                                                                                                                                  MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                                                                                                                                                                                                  SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                                                                                                                                                                                                  SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                                                                                                                                                                                                  SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\99FE.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):709120
                                                                                                                                                                                                                                                  Entropy (8bit):6.498765103260087
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:thu7eEcdCP8trP837szHUA6JCzS9Ntc3l3ER6orNjURaFDExyF:Pu7eEYCP8trP837szHUA60SLtcV3E9/T
                                                                                                                                                                                                                                                  MD5:558517932AFFF8DEF7D6C9E9A2A51668
                                                                                                                                                                                                                                                  SHA1:69F1830A41BF3C5F9D3E578B85071D05FAEFC934
                                                                                                                                                                                                                                                  SHA-256:464FF8248E06554C0D76B162E9C10968648013091C93869B3C93BE6D086B632E
                                                                                                                                                                                                                                                  SHA-512:D23BADD9D1DD0BBB370FDB4F46DCA6EBF176D42F126D7EBF751F25498A047EDA3F1C0E6FD93FCFABA0DF29B177961201AB869CF0E14E2F360DA47E7A756D69DB
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................x..........x.............@..............................................@...............................%..................................................................................................................CODE.....w.......x.................. ..`DATA.................|..............@...BSS.....l................................idata...%.......&..................@....tls.....................................rdata..............................@..P.reloc....... ......................@..P.rsrc...............................@..P.....................^..............@..P........................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\99FE.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):709120
                                                                                                                                                                                                                                                  Entropy (8bit):6.498765103260087
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:thu7eEcdCP8trP837szHUA6JCzS9Ntc3l3ER6orNjURaFDExyF:Pu7eEYCP8trP837szHUA60SLtcV3E9/T
                                                                                                                                                                                                                                                  MD5:558517932AFFF8DEF7D6C9E9A2A51668
                                                                                                                                                                                                                                                  SHA1:69F1830A41BF3C5F9D3E578B85071D05FAEFC934
                                                                                                                                                                                                                                                  SHA-256:464FF8248E06554C0D76B162E9C10968648013091C93869B3C93BE6D086B632E
                                                                                                                                                                                                                                                  SHA-512:D23BADD9D1DD0BBB370FDB4F46DCA6EBF176D42F126D7EBF751F25498A047EDA3F1C0E6FD93FCFABA0DF29B177961201AB869CF0E14E2F360DA47E7A756D69DB
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................x..........x.............@..............................................@...............................%..................................................................................................................CODE.....w.......x.................. ..`DATA.................|..............@...BSS.....l................................idata...%.......&..................@....tls.....................................rdata..............................@..P.reloc....... ......................@..P.rsrc...............................@..P.....................^..............@..P........................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\InstallSetup4.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):25600
                                                                                                                                                                                                                                                  Entropy (8bit):5.391050633650523
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:pjj9e9dE95XD+iTx58Y5oMM3O9MEoLr1VcQZ/ZwcSyekMRlZ4L4:dAvE90GuY2tO93oLrJRM7Z4E
                                                                                                                                                                                                                                                  MD5:40D7ECA32B2F4D29DB98715DD45BFAC5
                                                                                                                                                                                                                                                  SHA1:124DF3F617F562E46095776454E1C0C7BB791CC7
                                                                                                                                                                                                                                                  SHA-256:85E03805F90F72257DD41BFDAA186237218BBB0EC410AD3B6576A88EA11DCCB9
                                                                                                                                                                                                                                                  SHA-512:5FD4F516CE23FB7E705E150D5C1C93FC7133694BA495FB73101674A528883A013A34AB258083AA7CE6072973B067A605158316A4C9159C1B4D765761F91C513D
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'9<.cXR.cXR.cXR.D.).jXR.cXS.6XR.D. .`XR.D.(.bXR.D...bXR.D.*.bXR.RichcXR.........................PE..L....T.[...........!.....@...j.......E.......P.......................................................................M..l...\F..d.......(.......................\.......................................................d............................text...\>.......@.................. ..`.data...dW...P.......D..............@....rsrc...(............R..............@..@.reloc..\............\..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\InstallSetup4.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):192512
                                                                                                                                                                                                                                                  Entropy (8bit):6.823974437026099
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:RJmSLHTIY5mztfwI0Ml89YSpxQxaqmxxkyB9q3eQ5kt0Bm52zxuVB:7mSLsY5+130KJyQxaxxkyenCtkzxu
                                                                                                                                                                                                                                                  MD5:F90AB999CA323DA846279F15FC70C470
                                                                                                                                                                                                                                                  SHA1:9E51FCF51A237E838BB96F8AEE97C4BB0A9D41B2
                                                                                                                                                                                                                                                  SHA-256:9C0B3ABCFB29FF48EEF5294BE24DCA94426396C861C76F6F32924CCC779AB077
                                                                                                                                                                                                                                                  SHA-512:78FDB53C709EBC85D12B207B19F18CBC4C36DEBBBD838388E860C4292C4B6684D5CF4FF25F1BF9F69BDDAC9E6ECDAF1D6599C4083B62C9C6CE8B4B9D2AD31752
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 32%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................PE..L......c......................n.....b.............@..........................pp.................................................<.....o.................................................................@............................................text............................... ..`.rdata...,..........................@..@.data....m.. ...L..................@....rsrc.........o......\..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\BroomSetup.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):131
                                                                                                                                                                                                                                                  Entropy (8bit):4.797757447689461
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:HFUuvaOpLKBchEXEtTC5WAuN+E2J5xAIEyrKBySKFS3:Ogas7SXEFAuN723faKS3
                                                                                                                                                                                                                                                  MD5:467322334BC9A78A5E8C16164C4CFA5E
                                                                                                                                                                                                                                                  SHA1:F8EA2C7B5BB81F45C1A4AB4CBA90A29FC60868E6
                                                                                                                                                                                                                                                  SHA-256:5061C3009CC21C72B82EDA2440994EFC0C972F387244E5A4CC0A6DDFA0F8EECA
                                                                                                                                                                                                                                                  SHA-512:441F536C169F90BBB8185366DA91837B892D06BBA1E413956D3D1507E12BA4D9E34A616D2920B3619A7811D1D7AC065A114280A72AFF5D0F3B180CAEA7E64C3F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:chcp 1251.. schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\user\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F..
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):193024
                                                                                                                                                                                                                                                  Entropy (8bit):6.818301844183476
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3072:gJmSLHTIY5mztfxY/y7hHxAZ/kHap8HmW5KjjVB:qmSLsY5+1q/y7huNkHatjj
                                                                                                                                                                                                                                                  MD5:31A6C56DA13533F4ADDEF7BAB188E395
                                                                                                                                                                                                                                                  SHA1:FAAA36754AE4B8B04E89E6928338EB137A327A73
                                                                                                                                                                                                                                                  SHA-256:A2D67DAEA33A52DE3B121B43EBF8D2C8F5F5E1EF897BC1C7CFAAA9591A9D4172
                                                                                                                                                                                                                                                  SHA-512:AE939CFDFEE3568D4FDD848E6F026C2A09FB45AAD5885247E80323411B33DF46B28E78506DD322B2379915F1C2B61EF7E2C6C25166F93B5581A8C5BBB76CAA73
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................................................................................PE..L....Y/d......................n.....b.............@..........................pp.....GP..........................................<.....o.................................................................@............................................text...F........................... ..`.rdata...,..........................@..@.data....m.. ...L..................@....rsrc.........o......^..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):342016
                                                                                                                                                                                                                                                  Entropy (8bit):6.618443860215118
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:ApAuEruJjFJtqIJ9cMBHgVcg2N/mAthb+dw:4LEruJjFJ9jgVcg8mAHbr
                                                                                                                                                                                                                                                  MD5:10F4053998FD9C03A187FE7F75A36697
                                                                                                                                                                                                                                                  SHA1:E7D8BF1E601693288DB584BACD161D0CABFBE8D7
                                                                                                                                                                                                                                                  SHA-256:25825052577F72CF9553334F78FEF5FB991EE4891A908E90555BFD16DD6A1C4E
                                                                                                                                                                                                                                                  SHA-512:562DB4E2C79FD2D091D3282EA71CAE76EC089D2A089E52F6FF9C9D936B07D2FFB980E7C1E2B5CE1BE642B5EF381259A0C9FDF853FB7E3CEB93BE0665569813FA
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......... ...N...N...N.....N.....N.....N.....N...O...N......N......N......N.Rich..N.........PE..L....Z.d.............................-.......0....@.................................^.......................................lr..P.... .......................................................d.......................0...............................text...*........................... ..`.rdata..rL...0...N..................@..@.data............"...l..............@....tls................................@....rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                  Entropy (8bit):6.618443860215118
                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                  File name:v6SEx6rJ3E.exe
                                                                                                                                                                                                                                                  File size:342'016 bytes
                                                                                                                                                                                                                                                  MD5:10f4053998fd9c03a187fe7f75a36697
                                                                                                                                                                                                                                                  SHA1:e7d8bf1e601693288db584bacd161d0cabfbe8d7
                                                                                                                                                                                                                                                  SHA256:25825052577f72cf9553334f78fef5fb991ee4891a908e90555bfd16dd6a1c4e
                                                                                                                                                                                                                                                  SHA512:562db4e2c79fd2d091d3282ea71cae76ec089d2a089e52f6ff9c9d936b07d2ffb980e7c1e2b5ce1be642b5ef381259a0c9fdf853fb7e3ceb93be0665569813fa
                                                                                                                                                                                                                                                  SSDEEP:6144:ApAuEruJjFJtqIJ9cMBHgVcg2N/mAthb+dw:4LEruJjFJ9jgVcg8mAHbr
                                                                                                                                                                                                                                                  TLSH:E1747F1022E0E432E3A315354934F7A7097BF82269F1958F5F919B3EBE24AD1D621F1B
                                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......... ...N...N...N.......N.......N.......N.......N...O...N.......N.......N.......N.Rich..N.........PE..L....Z.d...................
                                                                                                                                                                                                                                                  Icon Hash:1369455569330707
                                                                                                                                                                                                                                                  Entrypoint:0x402da1
                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                  DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                  Time Stamp:0x64A55A0E [Wed Jul 5 11:54:54 2023 UTC]
                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                                                                                  Import Hash:f33a90fe7fcd2447ccf7758f25884a8c
                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                  call 00007F8638DE6B95h
                                                                                                                                                                                                                                                  jmp 00007F8638DE36FEh
                                                                                                                                                                                                                                                  mov edi, edi
                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                  sub esp, 20h
                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                                                  push edi
                                                                                                                                                                                                                                                  push 00000008h
                                                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                                                  mov esi, 004332B0h
                                                                                                                                                                                                                                                  lea edi, dword ptr [ebp-20h]
                                                                                                                                                                                                                                                  rep movsd
                                                                                                                                                                                                                                                  mov dword ptr [ebp-08h], eax
                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp+0Ch]
                                                                                                                                                                                                                                                  pop edi
                                                                                                                                                                                                                                                  mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                                                                  je 00007F8638DE387Eh
                                                                                                                                                                                                                                                  test byte ptr [eax], 00000008h
                                                                                                                                                                                                                                                  je 00007F8638DE3879h
                                                                                                                                                                                                                                                  mov dword ptr [ebp-0Ch], 01994000h
                                                                                                                                                                                                                                                  lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                                                  push dword ptr [ebp-10h]
                                                                                                                                                                                                                                                  push dword ptr [ebp-1Ch]
                                                                                                                                                                                                                                                  push dword ptr [ebp-20h]
                                                                                                                                                                                                                                                  call dword ptr [004330C0h]
                                                                                                                                                                                                                                                  leave
                                                                                                                                                                                                                                                  retn 0008h
                                                                                                                                                                                                                                                  mov edi, edi
                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                  sub esp, 00000328h
                                                                                                                                                                                                                                                  mov dword ptr [0043A328h], eax
                                                                                                                                                                                                                                                  mov dword ptr [0043A324h], ecx
                                                                                                                                                                                                                                                  mov dword ptr [0043A320h], edx
                                                                                                                                                                                                                                                  mov dword ptr [0043A31Ch], ebx
                                                                                                                                                                                                                                                  mov dword ptr [0043A318h], esi
                                                                                                                                                                                                                                                  mov dword ptr [0043A314h], edi
                                                                                                                                                                                                                                                  mov word ptr [0043A340h], ss
                                                                                                                                                                                                                                                  mov word ptr [0043A334h], cs
                                                                                                                                                                                                                                                  mov word ptr [0043A310h], ds
                                                                                                                                                                                                                                                  mov word ptr [0043A30Ch], es
                                                                                                                                                                                                                                                  mov word ptr [0043A308h], fs
                                                                                                                                                                                                                                                  mov word ptr [0043A304h], gs
                                                                                                                                                                                                                                                  pushfd
                                                                                                                                                                                                                                                  pop dword ptr [0043A338h]
                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp+00h]
                                                                                                                                                                                                                                                  mov dword ptr [0043A32Ch], eax
                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp+04h]
                                                                                                                                                                                                                                                  mov dword ptr [0043A330h], eax
                                                                                                                                                                                                                                                  lea eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                                                  • [ASM] VS2010 build 30319
                                                                                                                                                                                                                                                  • [ C ] VS2010 build 30319
                                                                                                                                                                                                                                                  • [C++] VS2010 build 30319
                                                                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                  • [RES] VS2010 build 30319
                                                                                                                                                                                                                                                  • [LNK] VS2010 build 30319
                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x3726c0x50.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x420000x19e80.rsrc
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x364100x18.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x330000x1b4.rdata
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                  .text0x10000x3192a0x31a00951b1967b0b47701db78bece41fd0335False0.6341949386020151data7.018049816976223IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .rdata0x330000x4c720x4e00f82f7680215054e27d48013253c608e0False0.3683894230769231data4.953615787304543IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  .data0x380000x83840x22009da22fb4d4c9cb7413badcdb724a56efFalse0.21254595588235295data2.4212504288944046IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                  .tls0x410000x9cd0xa00a371492f16c0940507435909603efe88False0.009375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                  .rsrc0x420000x19e800x1a00033f4b6a24a828c8c55a575140db3fc6eFalse0.5455134465144231data5.78167827557686IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                  AFX_DIALOG_LAYOUT0x569a80x2dataEnglishUnited States5.0
                                                                                                                                                                                                                                                  AFX_DIALOG_LAYOUT0x569b00x2dataEnglishUnited States5.0
                                                                                                                                                                                                                                                  RUSED0x563680x60cASCII text, with very long lines (1548), with no line terminatorsEnglishUnited States0.6169250645994832
                                                                                                                                                                                                                                                  RT_CURSOR0x569b80x130Device independent bitmap graphic, 32 x 64 x 1, image size 0EnglishUnited States0.4276315789473684
                                                                                                                                                                                                                                                  RT_CURSOR0x56b000xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.31023454157782515
                                                                                                                                                                                                                                                  RT_ICON0x42ac00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.4554904051172708
                                                                                                                                                                                                                                                  RT_ICON0x439680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.601985559566787
                                                                                                                                                                                                                                                  RT_ICON0x442100x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0EnglishUnited States0.6837557603686636
                                                                                                                                                                                                                                                  RT_ICON0x448d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.7666184971098265
                                                                                                                                                                                                                                                  RT_ICON0x44e400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.6005186721991701
                                                                                                                                                                                                                                                  RT_ICON0x473e80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.6475140712945591
                                                                                                                                                                                                                                                  RT_ICON0x484900x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.7450819672131147
                                                                                                                                                                                                                                                  RT_ICON0x48e180x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.7934397163120568
                                                                                                                                                                                                                                                  RT_ICON0x492f80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.4522921108742004
                                                                                                                                                                                                                                                  RT_ICON0x4a1a00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.572202166064982
                                                                                                                                                                                                                                                  RT_ICON0x4aa480x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.6100230414746544
                                                                                                                                                                                                                                                  RT_ICON0x4b1100x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.6777456647398844
                                                                                                                                                                                                                                                  RT_ICON0x4b6780x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5023858921161826
                                                                                                                                                                                                                                                  RT_ICON0x4dc200x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.5701219512195121
                                                                                                                                                                                                                                                  RT_ICON0x4ecc80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6024590163934426
                                                                                                                                                                                                                                                  RT_ICON0x4f6500x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.651595744680851
                                                                                                                                                                                                                                                  RT_ICON0x4fb300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.39872068230277186
                                                                                                                                                                                                                                                  RT_ICON0x509d80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.5685920577617328
                                                                                                                                                                                                                                                  RT_ICON0x512800x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0EnglishUnited States0.6226958525345622
                                                                                                                                                                                                                                                  RT_ICON0x519480x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.6539017341040463
                                                                                                                                                                                                                                                  RT_ICON0x51eb00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.6446058091286307
                                                                                                                                                                                                                                                  RT_ICON0x544580x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.6693245778611632
                                                                                                                                                                                                                                                  RT_ICON0x555000x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.6844262295081968
                                                                                                                                                                                                                                                  RT_ICON0x55e880x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.7313829787234043
                                                                                                                                                                                                                                                  RT_STRING0x57bb00x174dataEnglishUnited States0.5053763440860215
                                                                                                                                                                                                                                                  RT_STRING0x57d280x402dataEnglishUnited States0.45419103313840153
                                                                                                                                                                                                                                                  RT_STRING0x581300x558dataEnglishUnited States0.43640350877192985
                                                                                                                                                                                                                                                  RT_STRING0x586880x504dataEnglishUnited States0.4400311526479751
                                                                                                                                                                                                                                                  RT_STRING0x58b900x782dataEnglishUnited States0.42611862643080123
                                                                                                                                                                                                                                                  RT_STRING0x593180x806dataEnglishUnited States0.40993184031158714
                                                                                                                                                                                                                                                  RT_STRING0x59b200x55cdataEnglishUnited States0.4402332361516035
                                                                                                                                                                                                                                                  RT_STRING0x5a0800x152dataEnglishUnited States0.5118343195266272
                                                                                                                                                                                                                                                  RT_STRING0x5a1d80x52adataEnglishUnited States0.45007564296520425
                                                                                                                                                                                                                                                  RT_STRING0x5a7080xb2dataEnglishUnited States0.601123595505618
                                                                                                                                                                                                                                                  RT_STRING0x5a7c00x6d0dataEnglishUnited States0.4288990825688073
                                                                                                                                                                                                                                                  RT_STRING0x5ae900x5eedataEnglishUnited States0.43544137022397894
                                                                                                                                                                                                                                                  RT_STRING0x5b4800x4dcdataEnglishUnited States0.4413183279742765
                                                                                                                                                                                                                                                  RT_STRING0x5b9600x51cdataEnglishUnited States0.4441896024464832
                                                                                                                                                                                                                                                  RT_ACCELERATOR0x569780x20dataEnglishUnited States1.15625
                                                                                                                                                                                                                                                  RT_GROUP_CURSOR0x56ae80x14dataEnglishUnited States1.15
                                                                                                                                                                                                                                                  RT_GROUP_CURSOR0x579a80x14dataEnglishUnited States1.25
                                                                                                                                                                                                                                                  RT_GROUP_ICON0x492800x76dataEnglishUnited States0.6610169491525424
                                                                                                                                                                                                                                                  RT_GROUP_ICON0x4fab80x76dataEnglishUnited States0.6694915254237288
                                                                                                                                                                                                                                                  RT_GROUP_ICON0x562f00x76dataEnglishUnited States0.6694915254237288
                                                                                                                                                                                                                                                  RT_VERSION0x579c00x1f0MS Windows COFF PowerPC object fileEnglishUnited States0.5625
                                                                                                                                                                                                                                                  None0x569980xadataEnglishUnited States1.8
                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                  KERNEL32.dllEnumDateFormatsExW, GetModuleHandleExA, GetLocaleInfoA, FindResourceW, SystemTimeToTzSpecificLocalTime, HeapAlloc, EndUpdateResourceW, InterlockedIncrement, MoveFileExW, OpenJobObjectA, CreateDirectoryW, FreeEnvironmentStringsA, GetTickCount, EnumCalendarInfoExW, GetProcessHeap, GetConsoleAliasesA, GetSystemTimes, WideCharToMultiByte, GetConsoleAliasesLengthW, LoadLibraryW, GetAtomNameW, ReadFile, CompareStringW, GetStartupInfoW, WritePrivateProfileStringW, GlobalUnfix, SetCurrentDirectoryA, GetLastError, GetProcAddress, CreateNamedPipeA, LoadLibraryA, OpenWaitableTimerW, LocalAlloc, GetCurrentDirectoryA, LocalFileTimeToFileTime, EnumSystemLocalesA, GetUserDefaultLCID, SetDefaultCommConfigA, GetVolumeInformationA, PulseEvent, HeapFree, EncodePointer, DecodePointer, GetCommandLineW, HeapSetInformation, RaiseException, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, IsProcessorFeaturePresent, HeapCreate, HeapDestroy, Sleep, HeapSize, GetModuleHandleW, ExitProcess, EnterCriticalSection, LeaveCriticalSection, WriteFile, GetStdHandle, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, InterlockedDecrement, GetCurrentThread, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, HeapReAlloc, FatalAppExitA, SetConsoleCtrlHandler, FreeLibrary, InterlockedExchange, GetLocaleInfoW, RtlUnwind, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, GetConsoleCP, GetConsoleMode, FlushFileBuffers, LCMapStringW, MultiByteToWideChar, GetStringTypeW, SetFilePointer, CloseHandle, WriteConsoleW, SetStdHandle, CreateFileW, IsValidLocale
                                                                                                                                                                                                                                                  USER32.dllDestroyIcon
                                                                                                                                                                                                                                                  ADVAPI32.dllDuplicateToken, ReadEventLogA
                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                                                  Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                  Start time:09:42:41
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\v6SEx6rJ3E.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\Desktop\v6SEx6rJ3E.exe
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:342'016 bytes
                                                                                                                                                                                                                                                  MD5 hash:10F4053998FD9C03A187FE7F75A36697
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.2122757186.00000000020B1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.2122757186.00000000020B1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.2122690423.0000000002080000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.2122714644.0000000002090000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.2122714644.0000000002090000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.2122463373.000000000048D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                  Start time:09:42:47
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                                                  Imagebase:0x7ff609140000
                                                                                                                                                                                                                                                  File size:5'141'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                                                  Start time:09:43:07
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Roaming\esiffai
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\esiffai
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:342'016 bytes
                                                                                                                                                                                                                                                  MD5 hash:10F4053998FD9C03A187FE7F75A36697
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000006.00000002.2363431931.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.2363904788.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.2363904788.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.2364285288.0000000000551000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.2364285288.0000000000551000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000006.00000002.2364391445.00000000005AE000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 55%, ReversingLabs
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                                  Start time:09:43:09
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\52CE.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\52CE.exe
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:680'601 bytes
                                                                                                                                                                                                                                                  MD5 hash:DD0A3EBCD915E422F47141770AF20252
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 53%, ReversingLabs
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                  Start time:09:43:09
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                  Start time:09:43:10
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:1'902'592 bytes
                                                                                                                                                                                                                                                  MD5 hash:1274287F7DAA409EEA3E07059CF8FD51
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000009.00000002.2441680458.0000000004905000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 66%, ReversingLabs
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                                  Start time:09:43:11
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\5C46.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\5C46.exe
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:431'104 bytes
                                                                                                                                                                                                                                                  MD5 hash:1996A23C7C764A77CCACF5808FEC23B0
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 87%, ReversingLabs
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                                  Start time:09:43:12
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:regsvr32 /s C:\Users\user\AppData\Local\Temp\6000.dll
                                                                                                                                                                                                                                                  Imagebase:0x7ff750e70000
                                                                                                                                                                                                                                                  File size:25'088 bytes
                                                                                                                                                                                                                                                  MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                                                  Start time:09:43:12
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline: /s C:\Users\user\AppData\Local\Temp\6000.dll
                                                                                                                                                                                                                                                  Imagebase:0x3b0000
                                                                                                                                                                                                                                                  File size:20'992 bytes
                                                                                                                                                                                                                                                  MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                                  Start time:09:43:13
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\5C46.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\5C46.exe"
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:431'104 bytes
                                                                                                                                                                                                                                                  MD5 hash:1996A23C7C764A77CCACF5808FEC23B0
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                                                  Start time:09:43:13
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\58CA.exe
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:1'902'592 bytes
                                                                                                                                                                                                                                                  MD5 hash:1274287F7DAA409EEA3E07059CF8FD51
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                                                  Start time:09:43:17
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\7147.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\7147.exe
                                                                                                                                                                                                                                                  Imagebase:0x6b0000
                                                                                                                                                                                                                                                  File size:5'991'936 bytes
                                                                                                                                                                                                                                                  MD5 hash:AFEC1180BFCBA8D6B8BCAE439C73E1EC
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000003.2882836255.00000000017BE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.2887800762.00000000017BE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000003.2885033991.00000000017BE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000003.2883808615.00000000017BE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 34%, ReversingLabs
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:20
                                                                                                                                                                                                                                                  Start time:09:43:23
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\8B96.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\8B96.exe
                                                                                                                                                                                                                                                  Imagebase:0x930000
                                                                                                                                                                                                                                                  File size:6'394'880 bytes
                                                                                                                                                                                                                                                  MD5 hash:2AB09B6EBDA5C4FDE187A8A91AC25F64
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\8B96.exe, Author: ditekSHen
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 79%, ReversingLabs
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:21
                                                                                                                                                                                                                                                  Start time:09:43:25
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\InstallSetup4.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\InstallSetup4.exe"
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:2'123'213 bytes
                                                                                                                                                                                                                                                  MD5 hash:AB8E9C5D6AB3051C122463922F936EE8
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 66%, ReversingLabs
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:22
                                                                                                                                                                                                                                                  Start time:09:43:25
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:4'260'752 bytes
                                                                                                                                                                                                                                                  MD5 hash:1E2FBA96A14DB95142038A3BD5277306
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 00000016.00000002.2669166825.00000000053A3000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000016.00000002.2668458001.0000000004A58000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000016.00000002.2669166825.0000000004F60000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 00000016.00000003.2535351079.0000000005C92000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 00000016.00000002.2661056946.0000000000843000.00000040.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 71%, ReversingLabs
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:23
                                                                                                                                                                                                                                                  Start time:09:43:25
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\BroomSetup.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\BroomSetup.exe
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:4'979'200 bytes
                                                                                                                                                                                                                                                  MD5 hash:5E94F0F6265F9E8B2F706F1D46BBD39E
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:Borland Delphi
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000017.00000000.2496485402.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\BroomSetup.exe, Author: Joe Security
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 21%, ReversingLabs
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:24
                                                                                                                                                                                                                                                  Start time:09:43:27
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\99FE.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\99FE.exe
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:7'604'013 bytes
                                                                                                                                                                                                                                                  MD5 hash:4D0BDD6E4F596B077EB8FAC05E502EDA
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:25
                                                                                                                                                                                                                                                  Start time:09:43:27
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmp
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-7LVCL.tmp\99FE.tmp" /SL5="$1043A,7349384,54272,C:\Users\user\AppData\Local\Temp\99FE.exe"
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:709'120 bytes
                                                                                                                                                                                                                                                  MD5 hash:558517932AFFF8DEF7D6C9E9A2A51668
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:26
                                                                                                                                                                                                                                                  Start time:09:43:28
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Temp\Task.bat" "
                                                                                                                                                                                                                                                  Imagebase:0x1c0000
                                                                                                                                                                                                                                                  File size:236'544 bytes
                                                                                                                                                                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:27
                                                                                                                                                                                                                                                  Start time:09:43:28
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:29
                                                                                                                                                                                                                                                  Start time:09:43:29
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:chcp 1251
                                                                                                                                                                                                                                                  Imagebase:0x4d0000
                                                                                                                                                                                                                                                  File size:12'800 bytes
                                                                                                                                                                                                                                                  MD5 hash:20A59FB950D8A191F7D35C4CA7DA9CAF
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:30
                                                                                                                                                                                                                                                  Start time:09:43:29
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\nsh9BCF.tmp
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:192'512 bytes
                                                                                                                                                                                                                                                  MD5 hash:F90AB999CA323DA846279F15FC70C470
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001E.00000002.3306141637.0000000002B70000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000001E.00000002.3306141637.0000000002B70000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001E.00000002.3308661443.0000000002BE5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001E.00000002.3301685410.000000000043C000.00000040.00000001.01000000.00000015.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001E.00000003.2588311330.0000000004760000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000001E.00000002.3311798789.0000000002C09000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001E.00000002.3301685410.0000000000400000.00000040.00000001.01000000.00000015.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 32%, ReversingLabs
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:31
                                                                                                                                                                                                                                                  Start time:09:43:29
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\99FE.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\99FE.exe" /SPAWNWND=$1049A /NOTIFYWND=$1043A
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:7'604'013 bytes
                                                                                                                                                                                                                                                  MD5 hash:4D0BDD6E4F596B077EB8FAC05E502EDA
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:32
                                                                                                                                                                                                                                                  Start time:09:43:30
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-QI89Q.tmp\99FE.tmp" /SL5="$204D0,7349384,54272,C:\Users\user\AppData\Local\Temp\99FE.exe" /SPAWNWND=$1049A /NOTIFYWND=$1043A
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:709'120 bytes
                                                                                                                                                                                                                                                  MD5 hash:558517932AFFF8DEF7D6C9E9A2A51668
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:33
                                                                                                                                                                                                                                                  Start time:09:43:30
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\user\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                                                                                                                                                                                                                  Imagebase:0xa60000
                                                                                                                                                                                                                                                  File size:187'904 bytes
                                                                                                                                                                                                                                                  MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:34
                                                                                                                                                                                                                                                  Start time:09:43:34
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe" -i
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:3'011'887 bytes
                                                                                                                                                                                                                                                  MD5 hash:75BC189F3B2906887761C60E480B7CCF
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:35
                                                                                                                                                                                                                                                  Start time:09:43:34
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Key Signatures verification\ksverify.exe" -s
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:3'011'887 bytes
                                                                                                                                                                                                                                                  MD5 hash:75BC189F3B2906887761C60E480B7CCF
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Socks5Systemz, Description: Yara detected Socks5Systemz, Source: 00000023.00000002.4721026220.0000000000B21000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Socks5Systemz, Description: Yara detected Socks5Systemz, Source: 00000023.00000002.4714471412.00000000008BE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:36
                                                                                                                                                                                                                                                  Start time:09:43:35
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\Sysnative\cmd.exe /C fodhelper
                                                                                                                                                                                                                                                  Imagebase:0x7ff67a350000
                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:37
                                                                                                                                                                                                                                                  Start time:09:43:35
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:38
                                                                                                                                                                                                                                                  Start time:09:43:35
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\BD27.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\BD27.exe
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:193'024 bytes
                                                                                                                                                                                                                                                  MD5 hash:31A6C56DA13533F4ADDEF7BAB188E395
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000026.00000002.2679986992.0000000002BC0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000026.00000003.2625881100.0000000002BD0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000026.00000002.2680038796.0000000002BD0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000026.00000002.2680038796.0000000002BD0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000026.00000002.2680618871.0000000002C79000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000026.00000002.2680205009.0000000002C11000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000026.00000002.2680205009.0000000002C11000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:39
                                                                                                                                                                                                                                                  Start time:09:43:35
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\fodhelper.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:fodhelper
                                                                                                                                                                                                                                                  Imagebase:0x7ff6153d0000
                                                                                                                                                                                                                                                  File size:49'664 bytes
                                                                                                                                                                                                                                                  MD5 hash:85018BE1FD913656BC9FF541F017EACD
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:40
                                                                                                                                                                                                                                                  Start time:09:43:36
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\fodhelper.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Windows\system32\fodhelper.exe"
                                                                                                                                                                                                                                                  Imagebase:0x7ff6153d0000
                                                                                                                                                                                                                                                  File size:49'664 bytes
                                                                                                                                                                                                                                                  MD5 hash:85018BE1FD913656BC9FF541F017EACD
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:42
                                                                                                                                                                                                                                                  Start time:09:43:36
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Windows\System32\fodhelper.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Windows\system32\fodhelper.exe"
                                                                                                                                                                                                                                                  Imagebase:0x7ff6153d0000
                                                                                                                                                                                                                                                  File size:49'664 bytes
                                                                                                                                                                                                                                                  MD5 hash:85018BE1FD913656BC9FF541F017EACD
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:43
                                                                                                                                                                                                                                                  Start time:09:43:37
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\ProgramData\Drivers\csrss.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:1'902'592 bytes
                                                                                                                                                                                                                                                  MD5 hash:1274287F7DAA409EEA3E07059CF8FD51
                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000002B.00000002.2660260455.0000000004E00000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                  • Detection: 66%, ReversingLabs
                                                                                                                                                                                                                                                  • Detection: 55%, Virustotal, Browse
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Target ID:44
                                                                                                                                                                                                                                                  Start time:09:43:38
                                                                                                                                                                                                                                                  Start date:01/02/2024
                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"
                                                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                                                  File size:4'260'752 bytes
                                                                                                                                                                                                                                                  MD5 hash:1E2FBA96A14DB95142038A3BD5277306
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000002C.00000002.2739842815.0000000004FE0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000002C.00000002.2728077355.0000000004BE0000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 0000002C.00000002.2695084948.0000000000843000.00000040.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 0000002C.00000003.2663525231.0000000005D12000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  • Rule: JoeSecurity_Glupteba, Description: Yara detected Glupteba, Source: 0000002C.00000002.2739842815.0000000005423000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:4.3%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:16%
                                                                                                                                                                                                                                                    Signature Coverage:46.3%
                                                                                                                                                                                                                                                    Total number of Nodes:175
                                                                                                                                                                                                                                                    Total number of Limit Nodes:5
                                                                                                                                                                                                                                                    execution_graph 8797 42ae43 8798 42ae5d __floor_default _ldexp __ctrlfp 8797->8798 8800 42ae8e __floor_default __ctrlfp 8798->8800 8801 42d844 8798->8801 8802 42d87a __handle_exc 8801->8802 8803 42d161 __raise_exc_ex RaiseException 8802->8803 8804 42d8a1 __except2 __umatherr __ctrlfp 8802->8804 8803->8804 8804->8800 8809 432202 8810 43221a _ldexp __ctrlfp 8809->8810 8811 42d844 __except1 RaiseException 8810->8811 8812 43224b __floor_default __decomp __ctrlfp 8810->8812 8811->8812 8530 4298c0 8531 4298f0 8530->8531 8534 4293e0 8531->8534 8535 4293fb 8534->8535 8536 42942d GetTickCount GetLastError GetConsoleAliasesA 8535->8536 8542 429465 8535->8542 8537 42941b 8536->8537 8538 42944e 8536->8538 8537->8535 8539 429461 8538->8539 8540 429457 CreateDirectoryW 8538->8540 8539->8542 8540->8539 8541 4294c3 8543 4294d0 InterlockedIncrement DestroyCursor 8541->8543 8560 429567 8541->8560 8542->8541 8544 4294ad PulseEvent FindResourceW 8542->8544 8545 4294ff SetDefaultCommConfigA FreeEnvironmentStringsA GetCurrentDirectoryA EnumDateFormatsExW 8543->8545 8544->8542 8549 429542 GetStartupInfoW 8545->8549 8550 42954a 8545->8550 8546 429607 OpenJobObjectA 8547 42961d 10 API calls 8546->8547 8561 4296f9 8547->8561 8549->8550 8552 429553 GetModuleHandleExA 8550->8552 8550->8560 8551 429771 8553 42977d 8551->8553 8554 4297ec 8551->8554 8552->8560 8553->8551 8555 4297d9 DuplicateToken 8553->8555 8564 429210 LoadLibraryA 8554->8564 8555->8553 8557 4297f1 8565 428960 LoadLibraryW GetProcAddress VirtualProtect 8557->8565 8559 4297f6 8567 429330 8559->8567 8560->8546 8560->8547 8560->8561 8566 428930 LocalAlloc 8561->8566 8564->8557 8565->8559 8566->8551 8574 4292a0 8567->8574 8570 4293c4 8577 4292d0 8570->8577 8571 429369 FreeEnvironmentStringsA ReadEventLogA CreateNamedPipeA LocalFileTimeToFileTime 8571->8570 8575 4292b1 RtlAllocateHeap LoadLibraryA 8574->8575 8576 4292c5 8574->8576 8575->8576 8576->8570 8576->8571 8578 429306 8577->8578 8579 4292d7 8577->8579 8579->8578 8581 4292eb WritePrivateProfileStringW 8579->8581 8582 429250 8579->8582 8581->8579 8583 429272 8582->8583 8584 429264 EnumCalendarInfoExW 8582->8584 8583->8579 8584->8583 8813 402e07 8815 402e1a 8813->8815 8814 40193e 11 API calls 8816 402f54 8814->8816 8815->8814 8815->8816 8680 40194a 8681 40194f 8680->8681 8682 401991 Sleep 8681->8682 8683 4019ac 8682->8683 8684 4019bd 8683->8684 8685 401553 10 API calls 8683->8685 8685->8684 8650 429850 8651 42985c 8650->8651 8652 429877 GetAtomNameW 8651->8652 8653 42989b 8651->8653 8652->8651 8585 4901dd 8586 4901ec 8585->8586 8589 49097d 8586->8589 8590 490998 8589->8590 8591 4909a1 CreateToolhelp32Snapshot 8590->8591 8592 4909bd Module32First 8590->8592 8591->8590 8591->8592 8593 4909cc 8592->8593 8594 4901f5 8592->8594 8596 49063c 8593->8596 8597 490667 8596->8597 8598 490678 VirtualAlloc 8597->8598 8599 4906b0 8597->8599 8598->8599 8599->8599 8654 42b05e 8655 42b078 __indefinite 8654->8655 8658 42b0e3 8655->8658 8659 42b090 8658->8659 8660 42b0ec 8658->8660 8660->8659 8662 42e15a 8660->8662 8663 42e197 __handle_exc 8662->8663 8665 42e1ba __except2 __87except __ctrlfp 8663->8665 8666 42d43d 8663->8666 8665->8659 8669 42d161 8666->8669 8670 42d188 __raise_exc_ex 8669->8670 8671 42d37b RaiseException 8670->8671 8672 42d394 8671->8672 8672->8665 8692 401561 8694 401570 8692->8694 8693 4018dd 8694->8693 8695 401608 NtDuplicateObject 8694->8695 8695->8693 8696 401625 NtCreateSection 8695->8696 8697 4016a5 NtCreateSection 8696->8697 8698 40164b NtMapViewOfSection 8696->8698 8697->8693 8700 4016d1 8697->8700 8698->8697 8699 40166e NtMapViewOfSection 8698->8699 8699->8697 8701 40168c 8699->8701 8700->8693 8702 4016db NtMapViewOfSection 8700->8702 8701->8697 8702->8693 8703 401702 NtMapViewOfSection 8702->8703 8703->8693 8704 401724 8703->8704 8704->8693 8705 401729 3 API calls 8704->8705 8705->8693 8673 42d460 8674 42d161 __raise_exc_ex RaiseException 8673->8674 8675 42d47e 8674->8675 8676 42b020 8677 42b03b 8676->8677 8678 42b0e3 RaiseException 8677->8678 8679 42b04c 8678->8679 8832 42ab20 8833 42ab34 RtlEncodePointer 8832->8833 8834 42ab2b 8832->8834 8805 429a61 8806 429a85 __floor_default _ldexp __ctrlfp 8805->8806 8807 42d844 __except1 RaiseException 8806->8807 8808 429ad6 __floor_default __ctrlfp 8806->8808 8807->8808 8830 208092b GetPEB 8831 2080972 8830->8831 8752 4321e8 8755 43268e 8752->8755 8754 4321fd 8757 4326a6 __set_exp __copysign __decomp _ldexp __ctrlfp 8755->8757 8758 4326d7 __set_exp _ldexp __ctrlfp 8757->8758 8759 42d90e 8757->8759 8758->8754 8760 42d944 __handle_exc 8759->8760 8761 42d161 __raise_exc_ex RaiseException 8760->8761 8762 42d97a __except2 __umatherr __ctrlfp 8760->8762 8761->8762 8762->8758 8817 42ae33 IsProcessorFeaturePresent 8600 208003c 8601 2080049 8600->8601 8613 2080e0f SetErrorMode SetErrorMode 8601->8613 8606 2080265 8607 20802ce VirtualProtect 8606->8607 8609 208030b 8607->8609 8608 2080439 VirtualFree 8612 20804be LoadLibraryA 8608->8612 8609->8608 8611 20808c7 8612->8611 8614 2080223 8613->8614 8615 2080d90 8614->8615 8616 2080dad 8615->8616 8617 2080dbb GetPEB 8616->8617 8618 2080238 VirtualAlloc 8616->8618 8617->8618 8618->8606 8619 402eba 8620 402ecc 8619->8620 8622 402f54 8620->8622 8623 40193e 8620->8623 8624 40194f 8623->8624 8625 401991 Sleep 8624->8625 8626 4019ac 8625->8626 8628 4019bd 8626->8628 8629 401553 8626->8629 8628->8622 8630 401563 8629->8630 8631 401608 NtDuplicateObject 8630->8631 8639 4018dd 8630->8639 8632 401625 NtCreateSection 8631->8632 8631->8639 8633 4016a5 NtCreateSection 8632->8633 8634 40164b NtMapViewOfSection 8632->8634 8636 4016d1 8633->8636 8633->8639 8634->8633 8635 40166e NtMapViewOfSection 8634->8635 8635->8633 8640 40168c 8635->8640 8637 4016db NtMapViewOfSection 8636->8637 8636->8639 8638 401702 NtMapViewOfSection 8637->8638 8637->8639 8638->8639 8641 401724 8638->8641 8639->8628 8640->8633 8641->8639 8643 401729 8641->8643 8644 40172b 8643->8644 8649 401724 8643->8649 8645 4016be NtCreateSection 8644->8645 8644->8649 8646 4016d1 8645->8646 8645->8649 8647 4016db NtMapViewOfSection 8646->8647 8646->8649 8648 401702 NtMapViewOfSection 8647->8648 8647->8649 8648->8649 8649->8639

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 0 428960-42920c LoadLibraryW GetProcAddress VirtualProtect
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(0043EE78,0BB7EA7B,4BBE82DD,2FC43CC7,52860AB1,6AD71B2C,43FE4454,34026A25), ref: 004291D8
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00435F64), ref: 004291E4
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(0043CD7C,0043F1FC,00000040,?), ref: 00429204
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122143654.000000000041B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0041B000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_41b000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressLibraryLoadProcProtectVirtual
                                                                                                                                                                                                                                                    • String ID: )?u$:/X$F(+$O8##$R'._$U99x$X2R$dFfX$v;^:$o:?$6
                                                                                                                                                                                                                                                    • API String ID: 3509694964-975362989
                                                                                                                                                                                                                                                    • Opcode ID: c82d65674d401a7b1e414bfab665a5464b6362d272e7cd9f9191cd6ae349ec4d
                                                                                                                                                                                                                                                    • Instruction ID: 0e50527ba4b031e140859e919ad1d7d9e103cce3504a35f0edd814b3be7eb076
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c82d65674d401a7b1e414bfab665a5464b6362d272e7cd9f9191cd6ae349ec4d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C02A6B400E385CBD2B49F469689B8EBBE0BB95704F608A0CD5DD1A224CB754589CF97
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 86 401553-4015b2 call 4011cd 98 4015b4 86->98 99 4015b7-4015bc 86->99 98->99 101 4015c2-4015d3 99->101 102 4018df-4018e7 99->102 106 4015d9-401602 101->106 107 4018dd 101->107 102->99 105 4018ec-40193b call 4011cd 102->105 106->107 115 401608-40161f NtDuplicateObject 106->115 107->105 115->107 117 401625-401649 NtCreateSection 115->117 119 4016a5-4016cb NtCreateSection 117->119 120 40164b-40166c NtMapViewOfSection 117->120 119->107 123 4016d1-4016d5 119->123 120->119 122 40166e-40168a NtMapViewOfSection 120->122 122->119 125 40168c-4016a2 122->125 123->107 126 4016db-4016fc NtMapViewOfSection 123->126 125->119 126->107 128 401702-40171e NtMapViewOfSection 126->128 128->107 131 401724 128->131 131->107 132 401724 call 401729 131->132 132->107
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                                                                                                                    • Opcode ID: 1cdcbea8673e3ba493c5bd81f578c50c028e74630b806944f59cf8ede5196817
                                                                                                                                                                                                                                                    • Instruction ID: ffaca3094f7e189a6d1e876f152d3a102a579446f97b5118db7f8e4db1241ca1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1cdcbea8673e3ba493c5bd81f578c50c028e74630b806944f59cf8ede5196817
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB613075A00204FBEB209F91CC49FAF7BB8EF85700F10412AF912BA1E5D7759941DB66
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 133 40156b-4015b2 call 4011cd 145 4015b4 133->145 146 4015b7-4015bc 133->146 145->146 148 4015c2-4015d3 146->148 149 4018df-4018e7 146->149 153 4015d9-401602 148->153 154 4018dd 148->154 149->146 152 4018ec-40193b call 4011cd 149->152 153->154 162 401608-40161f NtDuplicateObject 153->162 154->152 162->154 164 401625-401649 NtCreateSection 162->164 166 4016a5-4016cb NtCreateSection 164->166 167 40164b-40166c NtMapViewOfSection 164->167 166->154 170 4016d1-4016d5 166->170 167->166 169 40166e-40168a NtMapViewOfSection 167->169 169->166 172 40168c-4016a2 169->172 170->154 173 4016db-4016fc NtMapViewOfSection 170->173 172->166 173->154 175 401702-40171e NtMapViewOfSection 173->175 175->154 178 401724 175->178 178->154 179 401724 call 401729 178->179 179->154
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                                                                                                                    • Opcode ID: c2bbe74deda3eb27cc46c97da06047b5daec93b008bb2466c6e516ff61897217
                                                                                                                                                                                                                                                    • Instruction ID: bfc0b8c1e1aad88884ae744cc722ee3a04b4b25e2f03b0569bf5ee1b63965b96
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2bbe74deda3eb27cc46c97da06047b5daec93b008bb2466c6e516ff61897217
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34512B75900205BBEB209F91CC49FAF7BB8FF85B00F14412AF912BA2E5D7759941CB25
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 180 401561-4015b2 call 4011cd 190 4015b4 180->190 191 4015b7-4015bc 180->191 190->191 193 4015c2-4015d3 191->193 194 4018df-4018e7 191->194 198 4015d9-401602 193->198 199 4018dd 193->199 194->191 197 4018ec-40193b call 4011cd 194->197 198->199 207 401608-40161f NtDuplicateObject 198->207 199->197 207->199 209 401625-401649 NtCreateSection 207->209 211 4016a5-4016cb NtCreateSection 209->211 212 40164b-40166c NtMapViewOfSection 209->212 211->199 215 4016d1-4016d5 211->215 212->211 214 40166e-40168a NtMapViewOfSection 212->214 214->211 217 40168c-4016a2 214->217 215->199 218 4016db-4016fc NtMapViewOfSection 215->218 217->211 218->199 220 401702-40171e NtMapViewOfSection 218->220 220->199 223 401724 220->223 223->199 224 401724 call 401729 223->224 224->199
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                                                                                                                    • Opcode ID: f5d4f3e6d24d18269c7d341504c2ba3eacb72c3278c0acdc5b4cfb2713eaeaae
                                                                                                                                                                                                                                                    • Instruction ID: 412e9309e7daddaa9b19f32dddfbffbd79934f2f1d3bc440b9a7152e2b53a84f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5d4f3e6d24d18269c7d341504c2ba3eacb72c3278c0acdc5b4cfb2713eaeaae
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 235119B1900205BFEB209F91CC49FAF7BB8EF85B00F14412AF912BA2E5D7759941CB25
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 225 40156f-4015b2 call 4011cd 233 4015b4 225->233 234 4015b7-4015bc 225->234 233->234 236 4015c2-4015d3 234->236 237 4018df-4018e7 234->237 241 4015d9-401602 236->241 242 4018dd 236->242 237->234 240 4018ec-40193b call 4011cd 237->240 241->242 250 401608-40161f NtDuplicateObject 241->250 242->240 250->242 252 401625-401649 NtCreateSection 250->252 254 4016a5-4016cb NtCreateSection 252->254 255 40164b-40166c NtMapViewOfSection 252->255 254->242 258 4016d1-4016d5 254->258 255->254 257 40166e-40168a NtMapViewOfSection 255->257 257->254 260 40168c-4016a2 257->260 258->242 261 4016db-4016fc NtMapViewOfSection 258->261 260->254 261->242 263 401702-40171e NtMapViewOfSection 261->263 263->242 266 401724 263->266 266->242 267 401724 call 401729 266->267 267->242
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                                                                                                                    • Opcode ID: 8d7d0f05522378b87eb0e5b73b0488eef97448bc713828db65d76f104e18ff93
                                                                                                                                                                                                                                                    • Instruction ID: 5723072b253cbae10e330d7def6e8ce5ab34414c0c11206194204dab9df800f9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d7d0f05522378b87eb0e5b73b0488eef97448bc713828db65d76f104e18ff93
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A5109B1900205BBEB209F91CC49FAF7BB8EF85B00F144129FA11BA2E5D6759945CB24
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 268 401583-4015b2 call 4011cd 277 4015b4 268->277 278 4015b7-4015bc 268->278 277->278 280 4015c2-4015d3 278->280 281 4018df-4018e7 278->281 285 4015d9-401602 280->285 286 4018dd 280->286 281->278 284 4018ec-40193b call 4011cd 281->284 285->286 294 401608-40161f NtDuplicateObject 285->294 286->284 294->286 296 401625-401649 NtCreateSection 294->296 298 4016a5-4016cb NtCreateSection 296->298 299 40164b-40166c NtMapViewOfSection 296->299 298->286 302 4016d1-4016d5 298->302 299->298 301 40166e-40168a NtMapViewOfSection 299->301 301->298 304 40168c-4016a2 301->304 302->286 305 4016db-4016fc NtMapViewOfSection 302->305 304->298 305->286 307 401702-40171e NtMapViewOfSection 305->307 307->286 310 401724 307->310 310->286 311 401724 call 401729 310->311 311->286
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                                                                                                                    • Opcode ID: bd72895939b5cf7358d34c5469aba93b22efce73c39120c4875d5ae9870c0d64
                                                                                                                                                                                                                                                    • Instruction ID: be4f3395432beacb56dc40f225edc855b7308e08cbc6b66c5e1fe0de6445bc19
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd72895939b5cf7358d34c5469aba93b22efce73c39120c4875d5ae9870c0d64
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6510BB1900205BBEB209F91CC49FAF7BB8EF85B00F14412AFA11BA2E5D7759945CB64
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 312 401587-4015b2 call 4011cd 316 4015b4 312->316 317 4015b7-4015bc 312->317 316->317 319 4015c2-4015d3 317->319 320 4018df-4018e7 317->320 324 4015d9-401602 319->324 325 4018dd 319->325 320->317 323 4018ec-40193b call 4011cd 320->323 324->325 333 401608-40161f NtDuplicateObject 324->333 325->323 333->325 335 401625-401649 NtCreateSection 333->335 337 4016a5-4016cb NtCreateSection 335->337 338 40164b-40166c NtMapViewOfSection 335->338 337->325 341 4016d1-4016d5 337->341 338->337 340 40166e-40168a NtMapViewOfSection 338->340 340->337 343 40168c-4016a2 340->343 341->325 344 4016db-4016fc NtMapViewOfSection 341->344 343->337 344->325 346 401702-40171e NtMapViewOfSection 344->346 346->325 349 401724 346->349 349->325 350 401724 call 401729 349->350 350->325
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                                                                                                                    • Opcode ID: 1ec31b479fd08731287e8d0e55fe4d339ef2a67852c713b723290c7befe848b2
                                                                                                                                                                                                                                                    • Instruction ID: c9324331886a871ff7b65cfc1a3adde32c11ca3f72b54674233341407885f4d3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ec31b479fd08731287e8d0e55fe4d339ef2a67852c713b723290c7befe848b2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E511A71900249BBEB209F91CC48FEF7BB8EF85B00F144169F911AA2E5D7759945CB24
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 351 401729 352 40172b 351->352 353 40172f-40174d 351->353 352->353 354 40172d 352->354 364 401764 353->364 365 401755-401778 353->365 354->353 356 4016be-4016cb NtCreateSection 354->356 358 4016d1-4016d5 356->358 359 4018dd-40193b call 4011cd 356->359 358->359 362 4016db-4016fc NtMapViewOfSection 358->362 362->359 366 401702-40171e NtMapViewOfSection 362->366 364->365 377 40177b-4017b8 365->377 366->359 370 401724 366->370 370->359 371 401724 call 401729 370->371 371->359 393 4017ba-4017e3 377->393 398 4017e5-4017eb 393->398 399 4017ed 393->399 400 4017f3-4017f9 398->400 399->400 401 401809-40180d 400->401 402 4017fb-401807 400->402 401->400 403 40180f-401814 401->403 402->401 404 401816 call 40181b 403->404 405 40187c-40188b 403->405 407 40188e-401891 405->407 408 401893-40189d 407->408 409 4018bb-4018d4 407->409 410 4018a0-4018a9 408->410 409->359 411 4018b7 410->411 412 4018ab-4018b5 410->412 411->410 413 4018b9 411->413 412->411 413->407
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 33071139-0
                                                                                                                                                                                                                                                    • Opcode ID: b6b7661ceeaa473891237c732f5305db374e8f07cd43916073c5c2763a81e662
                                                                                                                                                                                                                                                    • Instruction ID: bb29a515743844fa426f6922f48e3936f90c9c278b9ffb8c9c9d974ad6050a99
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6b7661ceeaa473891237c732f5305db374e8f07cd43916073c5c2763a81e662
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69519272904104EBEB249A55CC44FAA77B5FF85700F24813BE842772F0D67C6942E65B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 414 49097d-490996 415 490998-49099a 414->415 416 49099c 415->416 417 4909a1-4909ad CreateToolhelp32Snapshot 415->417 416->417 418 4909bd-4909ca Module32First 417->418 419 4909af-4909b5 417->419 420 4909cc-4909cd call 49063c 418->420 421 4909d3-4909db 418->421 419->418 426 4909b7-4909bb 419->426 424 4909d2 420->424 424->421 426->415 426->418
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 004909A5
                                                                                                                                                                                                                                                    • Module32First.KERNEL32(00000000,00000224), ref: 004909C5
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122463373.000000000048D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0048D000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_48d000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3833638111-0
                                                                                                                                                                                                                                                    • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                    • Instruction ID: 1b4e07b970897d26cb4bea9ae373650846bc7612b80d4fb0ac742b7143ed75cd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02F062721007106FEB202AB5A88DB6F7AE8AF49725F10053AF642915C1DB74EC458669
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1 208003c-2080047 2 2080049 1->2 3 208004c-2080263 call 2080a3f call 2080e0f call 2080d90 VirtualAlloc 1->3 2->3 18 208028b-2080292 3->18 19 2080265-2080289 call 2080a69 3->19 21 20802a1-20802b0 18->21 23 20802ce-20803c2 VirtualProtect call 2080cce call 2080ce7 19->23 21->23 24 20802b2-20802cc 21->24 30 20803d1-20803e0 23->30 24->21 31 2080439-20804b8 VirtualFree 30->31 32 20803e2-2080437 call 2080ce7 30->32 34 20804be-20804cd 31->34 35 20805f4-20805fe 31->35 32->30 39 20804d3-20804dd 34->39 36 208077f-2080789 35->36 37 2080604-208060d 35->37 43 208078b-20807a3 36->43 44 20807a6-20807b0 36->44 37->36 40 2080613-2080637 37->40 39->35 42 20804e3-2080505 39->42 47 208063e-2080648 40->47 51 2080517-2080520 42->51 52 2080507-2080515 42->52 43->44 45 208086e-20808be LoadLibraryA 44->45 46 20807b6-20807cb 44->46 56 20808c7-20808f9 45->56 48 20807d2-20807d5 46->48 47->36 49 208064e-208065a 47->49 53 2080824-2080833 48->53 54 20807d7-20807e0 48->54 49->36 55 2080660-208066a 49->55 57 2080526-2080547 51->57 52->57 61 2080839-208083c 53->61 58 20807e2 54->58 59 20807e4-2080822 54->59 60 208067a-2080689 55->60 62 20808fb-2080901 56->62 63 2080902-208091d 56->63 64 208054d-2080550 57->64 58->53 59->48 65 208068f-20806b2 60->65 66 2080750-208077a 60->66 61->45 67 208083e-2080847 61->67 62->63 69 20805e0-20805ef 64->69 70 2080556-208056b 64->70 71 20806ef-20806fc 65->71 72 20806b4-20806ed 65->72 66->47 73 2080849 67->73 74 208084b-208086c 67->74 69->39 75 208056d 70->75 76 208056f-208057a 70->76 77 208074b 71->77 78 20806fe-2080748 71->78 72->71 73->45 74->61 75->69 79 208059b-20805bb 76->79 80 208057c-2080599 76->80 77->60 78->77 85 20805bd-20805db 79->85 80->85 85->64
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0208024D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122690423.0000000002080000.00000040.00001000.00020000.00000000.sdmp, Offset: 02080000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2080000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                                    • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                                    • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                                    • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                    • Instruction ID: 094ada9956a38843da231dd86c67634bf040858582ffe9a2bc1163de5be843d6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D527A75A01229DFDBA4CF58C984BADBBB1BF09304F1480D9E54DAB351DB30AA89DF14
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 427 2080e0f-2080e24 SetErrorMode * 2 428 2080e2b-2080e2c 427->428 429 2080e26 427->429 429->428
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SetErrorMode.KERNELBASE(00000400,?,?,02080223,?,?), ref: 02080E19
                                                                                                                                                                                                                                                    • SetErrorMode.KERNELBASE(00000000,?,?,02080223,?,?), ref: 02080E1E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122690423.0000000002080000.00000040.00001000.00020000.00000000.sdmp, Offset: 02080000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2080000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorMode
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2340568224-0
                                                                                                                                                                                                                                                    • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                    • Instruction ID: 0594162c44c975425590a9f4248303b472abad866a18c321087184769bf3c7dc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20D0123214522877D7413A94DC09BCE7B5CDF05B66F008011FB0DD9080C770954046E5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 430 429210-429246 LoadLibraryA
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNELBASE(0043B008,004297F1), ref: 00429240
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122143654.000000000041B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0041B000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_41b000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1029625771-0
                                                                                                                                                                                                                                                    • Opcode ID: 177fc11dcc205afec358612b5d0d20c0cb4e35a1d7222503bff46025a820a84b
                                                                                                                                                                                                                                                    • Instruction ID: 80b939fd025755d65466c522ce09237161ee75e88e92ffac205c303e2f9a118c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 177fc11dcc205afec358612b5d0d20c0cb4e35a1d7222503bff46025a820a84b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06D0C968555B80C9CB0D8F14AA497063E71EB1170CB40B06DD3B05A232D3B80148DBDD
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 431 40193e-401947 432 40195e 431->432 433 40194f-40195a 431->433 432->433 434 401961-4019ae call 4011cd Sleep call 401452 432->434 433->434 445 4019b0-4019b8 call 401553 434->445 446 4019bd-401a03 call 4011cd 434->446 445->446
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: 71f746a8505fe108ed8da4cdd9973d259565c9a68103dfaed9332816d2b6fe75
                                                                                                                                                                                                                                                    • Instruction ID: 4db8ba0b08380255fc5aa34ea3e13561f838480f888933e927f1079a64c57490
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71f746a8505fe108ed8da4cdd9973d259565c9a68103dfaed9332816d2b6fe75
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A11CEF120C208FBEB006A959D62E7A3268AB40714F304137BA43790F1D57E8923F76B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 460 40194a-4019ae call 4011cd Sleep call 401452 473 4019b0-4019b8 call 401553 460->473 474 4019bd-401a03 call 4011cd 460->474 473->474
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: da38201a32f90b98934b488a65b371e434f1df0c2a04d29242935d2455de016b
                                                                                                                                                                                                                                                    • Instruction ID: 0371ecd990254dd767a604aa567081474727263e4e3774a05daf7e54a603023c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da38201a32f90b98934b488a65b371e434f1df0c2a04d29242935d2455de016b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A901A1B120C204EBDB009A95DD62E7A3364AB40314F30453BBA437A1F1C67D9913E72B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 488 40195c-4019ae call 4011cd Sleep call 401452 500 4019b0-4019b8 call 401553 488->500 501 4019bd-401a03 call 4011cd 488->501 500->501
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: 5e3dbe5dd20a4fb5b92f76c9b13fda5f390ba4e8200e1751a23b03b4d52e4fb4
                                                                                                                                                                                                                                                    • Instruction ID: 3b2e7dc224df146109f963d95c0ead7a9e1b698bafe8296883a7ac19869aede1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e3dbe5dd20a4fb5b92f76c9b13fda5f390ba4e8200e1751a23b03b4d52e4fb4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA0171B5208204EADB006AD5DD71E7A3269AB44314F304537BA43791F1D57D8912F72B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: acb1fae293eb73a10805bbdd55e216ebbc49928181db8483aeacc3243d44ee5b
                                                                                                                                                                                                                                                    • Instruction ID: 4b03b50232763afd30ab0c608f125a1a80ed78bb00471cf4ed55e3bed959d7b6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: acb1fae293eb73a10805bbdd55e216ebbc49928181db8483aeacc3243d44ee5b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F80184B5208204EBDB006AD5DD71EBA3269AB44354F304537BA43790F1C57D8912F72B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: e5353c19dd0b10c2d892503bd00f36fba5e3f507ee708bcba0cfbdc82fbef293
                                                                                                                                                                                                                                                    • Instruction ID: f592bab324d3cd5d6286c78059ef0a1e8702b22de7bd53a4ec4d5e19e7ef6e8c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5353c19dd0b10c2d892503bd00f36fba5e3f507ee708bcba0cfbdc82fbef293
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D0184B5208204EBDB006AC5DD62EBA3265AB44314F204537FA43791F1C57D8912F72B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0049068D
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122463373.000000000048D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0048D000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_48d000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                                    • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                    • Instruction ID: 63f32d7fb71f5f1c3c07e54bff381220643d2d9478dff14604131c9053b11f78
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95113C79A00208EFDB01DF98C985E99BFF5AF09350F0580A5FA489B362D375EA50DF94
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: 74fb996ba95ec06bb2abe22af5600ab9efc13f551b73dbf86f34961914988ff4
                                                                                                                                                                                                                                                    • Instruction ID: 68c2b1bb8267a16b47d2b790190fa602822f098e0b694be4ddc2e306b3be1968
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 74fb996ba95ec06bb2abe22af5600ab9efc13f551b73dbf86f34961914988ff4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AF086B5208204FADB006BD59D61EBA3768AB44354F204137BA13790F1C57D8912F72B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: f19d6598d7b3f8bbc47500c90c3d0bc6a0ede41a7b6f28d3ccddc132527cc834
                                                                                                                                                                                                                                                    • Instruction ID: 49220a4dcaca44086484813bdb512237367292e15b320859d1a96440f4f24ef4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f19d6598d7b3f8bbc47500c90c3d0bc6a0ede41a7b6f28d3ccddc132527cc834
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7801A7B1208244FBDB016BD19D62EB93768AB05354F204537FA53790F2C67D8912E72B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0042942D
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,0043814C,?,?,?,?,004328D3,000000FF), ref: 00429433
                                                                                                                                                                                                                                                    • GetConsoleAliasesA.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,0043814C,?,?,?,?,004328D3,000000FF), ref: 0042943F
                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(00000000,00000000,?,?,?,?,?,0043814C,?,?,?,?,004328D3,000000FF), ref: 0042945B
                                                                                                                                                                                                                                                    • PulseEvent.KERNEL32(00000000), ref: 004294AF
                                                                                                                                                                                                                                                    • FindResourceW.KERNEL32(00000000,00000000,00000000), ref: 004294BB
                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 004294D7
                                                                                                                                                                                                                                                    • DestroyCursor.USER32(00000000), ref: 004294DF
                                                                                                                                                                                                                                                    • SetDefaultCommConfigA.KERNEL32(00435F74,?,00000000), ref: 00429510
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00429518
                                                                                                                                                                                                                                                    • GetCurrentDirectoryA.KERNEL32(00000000,?), ref: 00429527
                                                                                                                                                                                                                                                    • EnumDateFormatsExW.KERNEL32(00000000,00000000,00000000), ref: 00429533
                                                                                                                                                                                                                                                    • GetStartupInfoW.KERNEL32(00000000), ref: 00429544
                                                                                                                                                                                                                                                    • GetModuleHandleExA.KERNEL32(00000000,00435F84,?), ref: 00429561
                                                                                                                                                                                                                                                    • OpenJobObjectA.KERNEL32(00000000,00000000,00000000), ref: 0042960D
                                                                                                                                                                                                                                                    • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 0042961F
                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00429635
                                                                                                                                                                                                                                                    • GetLocaleInfoA.KERNEL32(00000000,00000000,?,00000000), ref: 00429648
                                                                                                                                                                                                                                                    • GlobalUnfix.KERNEL32(00000000), ref: 00429650
                                                                                                                                                                                                                                                    • SystemTimeToTzSpecificLocalTime.KERNEL32(?,00000000,00000000), ref: 004296A9
                                                                                                                                                                                                                                                    • SetCurrentDirectoryA.KERNEL32(00000000), ref: 004296B1
                                                                                                                                                                                                                                                    • MoveFileExW.KERNEL32(00000000,00000000,00000000), ref: 004296BD
                                                                                                                                                                                                                                                    • OpenWaitableTimerW.KERNEL32(00000000,00000000,00435FC0), ref: 004296CC
                                                                                                                                                                                                                                                    • CompareStringW.KERNEL32(00000000,00000000,00436000,00000000,00435FF0,00000000), ref: 004296E4
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32 ref: 004296EA
                                                                                                                                                                                                                                                    • DuplicateToken.ADVAPI32(00000000,?,00000000), ref: 004297E4
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122143654.000000000041B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0041B000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_41b000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Directory$AliasesConsoleCurrentInfoOpenTime$ByteCharCommCompareConfigCountCreateCursorDateDefaultDestroyDuplicateEnumEnvironmentErrorEventFileFindFormatsFreeGlobalHandleHeapIncrementInterlockedLastLengthLocalLocaleModuleMoveMultiObjectProcessPulseResourceSpecificStartupStringStringsSystemTickTimerTokenUnfixWaitableWide
                                                                                                                                                                                                                                                    • String ID: rolawijejojomomadiyoc linomizocohu$tl_
                                                                                                                                                                                                                                                    • API String ID: 1921510943-543283259
                                                                                                                                                                                                                                                    • Opcode ID: b12ee619fb321c931cc0e0a795eee1f3fdf153278b53ee1f33741cbf59ba91f2
                                                                                                                                                                                                                                                    • Instruction ID: 383bfb50e9770760059b075bd7030f224d1257b594166e4078eddca920172dc2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b12ee619fb321c931cc0e0a795eee1f3fdf153278b53ee1f33741cbf59ba91f2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75B18070E44214EBEB24EF51EC46BD97770BB08706F5051BAF209AA2D1D7B81A84CF5E
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 004292A0: RtlAllocateHeap.NTDLL(00000000,00000000,00000000), ref: 004292B7
                                                                                                                                                                                                                                                      • Part of subcall function 004292A0: LoadLibraryA.KERNEL32(00000000), ref: 004292BF
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 0042936B
                                                                                                                                                                                                                                                    • ReadEventLogA.ADVAPI32(00000000,00000000,00000000,?,00000000,?,?), ref: 00429388
                                                                                                                                                                                                                                                    • CreateNamedPipeA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042939E
                                                                                                                                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32 ref: 004293BE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122143654.000000000041B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0041B000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_41b000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileTime$AllocateCreateEnvironmentEventFreeHeapLibraryLoadLocalNamedPipeReadStrings
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3811978434-0
                                                                                                                                                                                                                                                    • Opcode ID: 443718bbd43fc4c96e3af459f3c541e8ec4a4aa86c5f93e77ac8b1c946b6dced
                                                                                                                                                                                                                                                    • Instruction ID: 8cf1fd32eb33782c2d8b6dbf0dab4f1c630b3bf39d8709dcf0aeb079219da625
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 443718bbd43fc4c96e3af459f3c541e8ec4a4aa86c5f93e77ac8b1c946b6dced
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F014CB1244301EFD314DF54EC85F9AB7F4BB89705F40492DF2598B1A0D774AA48CBAA
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122690423.0000000002080000.00000040.00001000.00020000.00000000.sdmp, Offset: 02080000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2080000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                                                    • API String ID: 0-2784972518
                                                                                                                                                                                                                                                    • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                                    • Instruction ID: 761247b40084aa777b878560d26c120f0ea522af0afc58718300f8bafaa69f72
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5313BB6910709DFDB11DF99C880AAEBBF6FF48324F15405AD881A7310D771EA49CBA4
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122463373.000000000048D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0048D000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_48d000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                                    • Instruction ID: fb1a716fe9db1e43bee3d0a918edc3b3ee08060a7df50d4d8171206925a38ee5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3211CE72340100AFDB40DF55DC85FA677EAFB88360B2980AAED04CB342D679EC02C760
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122690423.0000000002080000.00000040.00001000.00020000.00000000.sdmp, Offset: 02080000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2080000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                                    • Instruction ID: 62ef794621d5ea3b2d77e87dd9d73198f7d5adc64546af18e458383c1f14b76b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C701F272A107008FDF22EF20C805BAB33E6FB86316F0540A4D94A97281E770A8498B80
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: c0f638128aba8f2e57abeaf16cd5152cf31c34a5a8aefa37a689e9950b3c5785
                                                                                                                                                                                                                                                    • Instruction ID: d35cd02017a8908298582cacd0956aff43537afd2df8e264233619bb44fb754d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0f638128aba8f2e57abeaf16cd5152cf31c34a5a8aefa37a689e9950b3c5785
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82C08C72D960008AE65BC6908A87644BB33F003830B341F2DC5018F126D272C2178220
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122123613.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 43de6de374997940977aed32f8962cbc5b01e7d76103009d4fd772cc687ca080
                                                                                                                                                                                                                                                    • Instruction ID: b8708e0fd601c17419c4bee628408aeaf70cc106fe2e9d70b960fe5b7e9fb35e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43de6de374997940977aed32f8962cbc5b01e7d76103009d4fd772cc687ca080
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0DC02B7308020940C754CE701A0010CF2D09555208F31FD234005FF182D260F1C755C2
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122143654.000000000041B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0041B000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_41b000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: MOC$RCC$csm$csm
                                                                                                                                                                                                                                                    • API String ID: 0-1441736206
                                                                                                                                                                                                                                                    • Opcode ID: 51ddc7d622768b648994bfc901679fd71fd89309388f9c8a2b7e661c37d1a842
                                                                                                                                                                                                                                                    • Instruction ID: e6b5bf135bbd4fa504faa0114ddd5047e9e76c7fed377544e84da5609ec1682d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51ddc7d622768b648994bfc901679fd71fd89309388f9c8a2b7e661c37d1a842
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6931AF316006258FCB309E59E4887EB73A8EF10305FDA886BDA85D7251D778DD448BDA
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2122143654.000000000041B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0041B000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_41b000_v6SEx6rJ3E.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3016257755-0
                                                                                                                                                                                                                                                    • Opcode ID: 843931e506ad9f7667999f9533ecfb8930c9daf0a1febf59d810d17d1cd26479
                                                                                                                                                                                                                                                    • Instruction ID: 03e6678406b2270711dd0135c87aafb7db3c484a9530a0e9959f614f83b4301a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 843931e506ad9f7667999f9533ecfb8930c9daf0a1febf59d810d17d1cd26479
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9117232100159BBCF125E85ED02CEE3F62BF18354B998816FE1954131C33AD9B1EB8A
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:4.2%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:16%
                                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                                    Total number of Nodes:175
                                                                                                                                                                                                                                                    Total number of Limit Nodes:5
                                                                                                                                                                                                                                                    execution_graph 8922 42ae43 8923 42ae5d __floor_default __ctrlfp 8922->8923 8925 42ae8e __floor_default __ctrlfp 8923->8925 8926 42d844 8923->8926 8927 42d87a __handle_exc 8926->8927 8928 42d161 __raise_exc_ex RaiseException 8927->8928 8929 42d8a1 __except2 __umatherr __ctrlfp 8927->8929 8928->8929 8929->8925 8934 432202 8936 43221a __floor_default __ctrlfp 8934->8936 8935 42d844 __except1 RaiseException 8937 43224b __floor_default __decomp __ctrlfp 8935->8937 8936->8935 8936->8937 8672 4298c0 8673 4298f0 8672->8673 8676 4293e0 8673->8676 8677 4293fb 8676->8677 8678 42942d GetTickCount GetLastError GetConsoleAliasesA 8677->8678 8684 429465 8677->8684 8679 42941b 8678->8679 8680 42944e 8678->8680 8679->8677 8682 429461 8680->8682 8683 429457 CreateDirectoryW 8680->8683 8681 4294c3 8685 4294d0 InterlockedIncrement DestroyCursor 8681->8685 8696 429567 8681->8696 8682->8684 8683->8682 8684->8681 8686 4294ad PulseEvent FindResourceW 8684->8686 8690 4294ff SetDefaultCommConfigA FreeEnvironmentStringsA GetCurrentDirectoryA EnumDateFormatsExW 8685->8690 8686->8684 8687 429607 OpenJobObjectA 8688 42961d 10 API calls 8687->8688 8694 4296f9 8688->8694 8692 429542 GetStartupInfoW 8690->8692 8693 42954a 8690->8693 8691 429771 8697 42977d 8691->8697 8698 4297ec 8691->8698 8692->8693 8695 429553 GetModuleHandleExA 8693->8695 8693->8696 8708 428930 LocalAlloc 8694->8708 8695->8696 8696->8687 8696->8688 8696->8694 8697->8691 8699 4297d9 DuplicateToken 8697->8699 8706 429210 LoadLibraryA 8698->8706 8699->8697 8701 4297f1 8707 428960 LoadLibraryW GetProcAddress VirtualProtect 8701->8707 8703 4297f6 8709 429330 8703->8709 8706->8701 8707->8703 8708->8691 8716 4292a0 8709->8716 8712 4293c4 8719 4292d0 8712->8719 8713 429369 FreeEnvironmentStringsA ReadEventLogA CreateNamedPipeA LocalFileTimeToFileTime 8713->8712 8717 4292b1 RtlAllocateHeap LoadLibraryA 8716->8717 8718 4292c5 8716->8718 8717->8718 8718->8712 8718->8713 8720 429306 8719->8720 8721 4292d7 8719->8721 8721->8720 8723 4292eb WritePrivateProfileStringW 8721->8723 8724 429250 8721->8724 8723->8721 8725 429272 8724->8725 8726 429264 EnumCalendarInfoExW 8724->8726 8725->8721 8726->8725 8938 402e07 8939 402e1a 8938->8939 8940 40193e 11 API calls 8939->8940 8941 402f54 8939->8941 8940->8941 8803 40194a 8804 40194f 8803->8804 8805 401991 Sleep 8804->8805 8806 4019ac 8805->8806 8807 401553 10 API calls 8806->8807 8808 4019bd 8806->8808 8807->8808 8773 429850 8776 42985c 8773->8776 8774 429877 GetAtomNameW 8774->8776 8775 42989b 8776->8774 8776->8775 8777 42b05e 8778 42b078 __indefinite 8777->8778 8781 42b0e3 8778->8781 8782 42b090 8781->8782 8783 42b0ec 8781->8783 8783->8782 8785 42e15a 8783->8785 8786 42e197 __handle_exc 8785->8786 8788 42e1ba __except2 __umatherr __ctrlfp 8786->8788 8789 42d43d 8786->8789 8788->8782 8792 42d161 8789->8792 8793 42d188 __raise_exc_ex 8792->8793 8794 42d37b RaiseException 8793->8794 8795 42d394 8794->8795 8795->8788 8815 401561 8816 401570 8815->8816 8817 401608 NtDuplicateObject 8816->8817 8818 4018dd 8816->8818 8817->8818 8819 401625 NtCreateSection 8817->8819 8820 4016a5 NtCreateSection 8819->8820 8821 40164b NtMapViewOfSection 8819->8821 8820->8818 8823 4016d1 8820->8823 8821->8820 8822 40166e NtMapViewOfSection 8821->8822 8822->8820 8824 40168c 8822->8824 8823->8818 8825 4016db NtMapViewOfSection 8823->8825 8824->8820 8825->8818 8826 401702 NtMapViewOfSection 8825->8826 8826->8818 8827 401724 8826->8827 8827->8818 8828 401729 3 API calls 8827->8828 8828->8818 8796 42d460 8797 42d161 __raise_exc_ex RaiseException 8796->8797 8798 42d47e 8797->8798 8799 42b020 8800 42b03b 8799->8800 8801 42b0e3 RaiseException 8800->8801 8802 42b04c 8801->8802 8955 42ab20 8956 42ab34 RtlEncodePointer 8955->8956 8957 42ab2b 8955->8957 8930 429a61 8931 429a85 __floor_default __ctrlfp 8930->8931 8932 42d844 __except1 RaiseException 8931->8932 8933 429ad6 __floor_default __ctrlfp 8931->8933 8932->8933 8875 4c092b GetPEB 8876 4c0972 8875->8876 8877 4321e8 8880 43268e 8877->8880 8879 4321fd 8882 4326a6 __set_exp __floor_default __copysign __decomp __ctrlfp 8880->8882 8883 4326d7 __set_exp _ldexp __ctrlfp 8882->8883 8884 42d90e 8882->8884 8883->8879 8885 42d944 __handle_exc 8884->8885 8886 42d161 __raise_exc_ex RaiseException 8885->8886 8887 42d97a __except2 __umatherr __ctrlfp 8885->8887 8886->8887 8887->8883 8653 4c003c 8654 4c0049 8653->8654 8666 4c0e0f SetErrorMode SetErrorMode 8654->8666 8659 4c0265 8660 4c02ce VirtualProtect 8659->8660 8662 4c030b 8660->8662 8661 4c0439 VirtualFree 8665 4c04be LoadLibraryA 8661->8665 8662->8661 8664 4c08c7 8665->8664 8667 4c0223 8666->8667 8668 4c0d90 8667->8668 8669 4c0dad 8668->8669 8670 4c0dbb GetPEB 8669->8670 8671 4c0238 VirtualAlloc 8669->8671 8670->8671 8671->8659 8942 42ae33 IsProcessorFeaturePresent 8727 402eba 8728 402ecc 8727->8728 8730 402f54 8728->8730 8731 40193e 8728->8731 8732 40194f 8731->8732 8733 401991 Sleep 8732->8733 8734 4019ac 8733->8734 8736 4019bd 8734->8736 8737 401553 8734->8737 8736->8730 8738 401563 8737->8738 8739 401608 NtDuplicateObject 8738->8739 8749 4018dd 8738->8749 8740 401625 NtCreateSection 8739->8740 8739->8749 8741 4016a5 NtCreateSection 8740->8741 8742 40164b NtMapViewOfSection 8740->8742 8744 4016d1 8741->8744 8741->8749 8742->8741 8743 40166e NtMapViewOfSection 8742->8743 8743->8741 8745 40168c 8743->8745 8746 4016db NtMapViewOfSection 8744->8746 8744->8749 8745->8741 8747 401702 NtMapViewOfSection 8746->8747 8746->8749 8748 401724 8747->8748 8747->8749 8748->8749 8751 401729 8748->8751 8749->8736 8752 40172b 8751->8752 8757 401724 8751->8757 8753 4016be NtCreateSection 8752->8753 8752->8757 8754 4016d1 8753->8754 8753->8757 8755 4016db NtMapViewOfSection 8754->8755 8754->8757 8756 401702 NtMapViewOfSection 8755->8756 8755->8757 8756->8757 8757->8749 8758 5b0ee5 8759 5b0ef4 8758->8759 8762 5b1685 8759->8762 8768 5b16a0 8762->8768 8763 5b16a9 CreateToolhelp32Snapshot 8764 5b16c5 Module32First 8763->8764 8763->8768 8765 5b16d4 8764->8765 8767 5b0efd 8764->8767 8769 5b1344 8765->8769 8768->8763 8768->8764 8770 5b136f 8769->8770 8771 5b13b8 8770->8771 8772 5b1380 VirtualAlloc 8770->8772 8771->8771 8772->8771

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 86 401553-4015b2 call 4011cd 98 4015b4 86->98 99 4015b7-4015bc 86->99 98->99 101 4015c2-4015d3 99->101 102 4018df-4018e7 99->102 105 4015d9-401602 101->105 106 4018dd 101->106 102->99 107 4018ec-40193b call 4011cd 102->107 105->106 114 401608-40161f NtDuplicateObject 105->114 106->107 114->106 117 401625-401649 NtCreateSection 114->117 119 4016a5-4016cb NtCreateSection 117->119 120 40164b-40166c NtMapViewOfSection 117->120 119->106 123 4016d1-4016d5 119->123 120->119 121 40166e-40168a NtMapViewOfSection 120->121 121->119 125 40168c-4016a2 121->125 123->106 126 4016db-4016fc NtMapViewOfSection 123->126 125->119 126->106 127 401702-40171e NtMapViewOfSection 126->127 127->106 129 401724 127->129 129->106 132 401724 call 401729 129->132 132->106
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                                                                                                                    • Opcode ID: 1cdcbea8673e3ba493c5bd81f578c50c028e74630b806944f59cf8ede5196817
                                                                                                                                                                                                                                                    • Instruction ID: ffaca3094f7e189a6d1e876f152d3a102a579446f97b5118db7f8e4db1241ca1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1cdcbea8673e3ba493c5bd81f578c50c028e74630b806944f59cf8ede5196817
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB613075A00204FBEB209F91CC49FAF7BB8EF85700F10412AF912BA1E5D7759941DB66
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 133 40156b-4015b2 call 4011cd 145 4015b4 133->145 146 4015b7-4015bc 133->146 145->146 148 4015c2-4015d3 146->148 149 4018df-4018e7 146->149 152 4015d9-401602 148->152 153 4018dd 148->153 149->146 154 4018ec-40193b call 4011cd 149->154 152->153 161 401608-40161f NtDuplicateObject 152->161 153->154 161->153 164 401625-401649 NtCreateSection 161->164 166 4016a5-4016cb NtCreateSection 164->166 167 40164b-40166c NtMapViewOfSection 164->167 166->153 170 4016d1-4016d5 166->170 167->166 168 40166e-40168a NtMapViewOfSection 167->168 168->166 172 40168c-4016a2 168->172 170->153 173 4016db-4016fc NtMapViewOfSection 170->173 172->166 173->153 174 401702-40171e NtMapViewOfSection 173->174 174->153 176 401724 174->176 176->153 179 401724 call 401729 176->179 179->153
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                                                                                                                    • Opcode ID: c2bbe74deda3eb27cc46c97da06047b5daec93b008bb2466c6e516ff61897217
                                                                                                                                                                                                                                                    • Instruction ID: bfc0b8c1e1aad88884ae744cc722ee3a04b4b25e2f03b0569bf5ee1b63965b96
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c2bbe74deda3eb27cc46c97da06047b5daec93b008bb2466c6e516ff61897217
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34512B75900205BBEB209F91CC49FAF7BB8FF85B00F14412AF912BA2E5D7759941CB25
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 180 401561-4015b2 call 4011cd 190 4015b4 180->190 191 4015b7-4015bc 180->191 190->191 193 4015c2-4015d3 191->193 194 4018df-4018e7 191->194 197 4015d9-401602 193->197 198 4018dd 193->198 194->191 199 4018ec-40193b call 4011cd 194->199 197->198 206 401608-40161f NtDuplicateObject 197->206 198->199 206->198 209 401625-401649 NtCreateSection 206->209 211 4016a5-4016cb NtCreateSection 209->211 212 40164b-40166c NtMapViewOfSection 209->212 211->198 215 4016d1-4016d5 211->215 212->211 213 40166e-40168a NtMapViewOfSection 212->213 213->211 217 40168c-4016a2 213->217 215->198 218 4016db-4016fc NtMapViewOfSection 215->218 217->211 218->198 219 401702-40171e NtMapViewOfSection 218->219 219->198 221 401724 219->221 221->198 224 401724 call 401729 221->224 224->198
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                                                                                                                    • Opcode ID: f5d4f3e6d24d18269c7d341504c2ba3eacb72c3278c0acdc5b4cfb2713eaeaae
                                                                                                                                                                                                                                                    • Instruction ID: 412e9309e7daddaa9b19f32dddfbffbd79934f2f1d3bc440b9a7152e2b53a84f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5d4f3e6d24d18269c7d341504c2ba3eacb72c3278c0acdc5b4cfb2713eaeaae
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 235119B1900205BFEB209F91CC49FAF7BB8EF85B00F14412AF912BA2E5D7759941CB25
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 225 40156f-4015b2 call 4011cd 233 4015b4 225->233 234 4015b7-4015bc 225->234 233->234 236 4015c2-4015d3 234->236 237 4018df-4018e7 234->237 240 4015d9-401602 236->240 241 4018dd 236->241 237->234 242 4018ec-40193b call 4011cd 237->242 240->241 249 401608-40161f NtDuplicateObject 240->249 241->242 249->241 252 401625-401649 NtCreateSection 249->252 254 4016a5-4016cb NtCreateSection 252->254 255 40164b-40166c NtMapViewOfSection 252->255 254->241 258 4016d1-4016d5 254->258 255->254 256 40166e-40168a NtMapViewOfSection 255->256 256->254 260 40168c-4016a2 256->260 258->241 261 4016db-4016fc NtMapViewOfSection 258->261 260->254 261->241 262 401702-40171e NtMapViewOfSection 261->262 262->241 264 401724 262->264 264->241 267 401724 call 401729 264->267 267->241
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                                                                                                                    • Opcode ID: 8d7d0f05522378b87eb0e5b73b0488eef97448bc713828db65d76f104e18ff93
                                                                                                                                                                                                                                                    • Instruction ID: 5723072b253cbae10e330d7def6e8ce5ab34414c0c11206194204dab9df800f9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8d7d0f05522378b87eb0e5b73b0488eef97448bc713828db65d76f104e18ff93
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A5109B1900205BBEB209F91CC49FAF7BB8EF85B00F144129FA11BA2E5D6759945CB24
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 268 401583-4015b2 call 4011cd 277 4015b4 268->277 278 4015b7-4015bc 268->278 277->278 280 4015c2-4015d3 278->280 281 4018df-4018e7 278->281 284 4015d9-401602 280->284 285 4018dd 280->285 281->278 286 4018ec-40193b call 4011cd 281->286 284->285 293 401608-40161f NtDuplicateObject 284->293 285->286 293->285 296 401625-401649 NtCreateSection 293->296 298 4016a5-4016cb NtCreateSection 296->298 299 40164b-40166c NtMapViewOfSection 296->299 298->285 302 4016d1-4016d5 298->302 299->298 300 40166e-40168a NtMapViewOfSection 299->300 300->298 304 40168c-4016a2 300->304 302->285 305 4016db-4016fc NtMapViewOfSection 302->305 304->298 305->285 306 401702-40171e NtMapViewOfSection 305->306 306->285 308 401724 306->308 308->285 311 401724 call 401729 308->311 311->285
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                                                                                                                    • Opcode ID: bd72895939b5cf7358d34c5469aba93b22efce73c39120c4875d5ae9870c0d64
                                                                                                                                                                                                                                                    • Instruction ID: be4f3395432beacb56dc40f225edc855b7308e08cbc6b66c5e1fe0de6445bc19
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd72895939b5cf7358d34c5469aba93b22efce73c39120c4875d5ae9870c0d64
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6510BB1900205BBEB209F91CC49FAF7BB8EF85B00F14412AFA11BA2E5D7759945CB64
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 312 401587-4015b2 call 4011cd 316 4015b4 312->316 317 4015b7-4015bc 312->317 316->317 319 4015c2-4015d3 317->319 320 4018df-4018e7 317->320 323 4015d9-401602 319->323 324 4018dd 319->324 320->317 325 4018ec-40193b call 4011cd 320->325 323->324 332 401608-40161f NtDuplicateObject 323->332 324->325 332->324 335 401625-401649 NtCreateSection 332->335 337 4016a5-4016cb NtCreateSection 335->337 338 40164b-40166c NtMapViewOfSection 335->338 337->324 341 4016d1-4016d5 337->341 338->337 339 40166e-40168a NtMapViewOfSection 338->339 339->337 343 40168c-4016a2 339->343 341->324 344 4016db-4016fc NtMapViewOfSection 341->344 343->337 344->324 345 401702-40171e NtMapViewOfSection 344->345 345->324 347 401724 345->347 347->324 350 401724 call 401729 347->350 350->324
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1546783058-0
                                                                                                                                                                                                                                                    • Opcode ID: 1ec31b479fd08731287e8d0e55fe4d339ef2a67852c713b723290c7befe848b2
                                                                                                                                                                                                                                                    • Instruction ID: c9324331886a871ff7b65cfc1a3adde32c11ca3f72b54674233341407885f4d3
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ec31b479fd08731287e8d0e55fe4d339ef2a67852c713b723290c7befe848b2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E511A71900249BBEB209F91CC48FEF7BB8EF85B00F144169F911AA2E5D7759945CB24
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 351 401729 352 40172b 351->352 353 40172f-40174d 351->353 352->353 354 40172d 352->354 366 401764 353->366 367 401755-401778 353->367 354->353 356 4016be-4016cb NtCreateSection 354->356 358 4016d1-4016d5 356->358 359 4018dd-40193b call 4011cd 356->359 358->359 363 4016db-4016fc NtMapViewOfSection 358->363 363->359 364 401702-40171e NtMapViewOfSection 363->364 364->359 368 401724 364->368 366->367 377 40177b-4017b8 367->377 368->359 371 401724 call 401729 368->371 371->359 393 4017ba-4017e3 377->393 398 4017e5-4017eb 393->398 399 4017ed 393->399 400 4017f3-4017f9 398->400 399->400 401 401809-40180d 400->401 402 4017fb-401807 400->402 401->400 403 40180f-401814 401->403 402->401 404 401816 call 40181b 403->404 405 40187c-40188b 403->405 407 40188e-401891 405->407 408 401893-40189d 407->408 409 4018bb-4018d4 407->409 410 4018a0-4018a9 408->410 409->359 411 4018b7 410->411 412 4018ab-4018b5 410->412 411->410 413 4018b9 411->413 412->411 413->407
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                                                                                    • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Section$View$Create
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 33071139-0
                                                                                                                                                                                                                                                    • Opcode ID: b6b7661ceeaa473891237c732f5305db374e8f07cd43916073c5c2763a81e662
                                                                                                                                                                                                                                                    • Instruction ID: bb29a515743844fa426f6922f48e3936f90c9c278b9ffb8c9c9d974ad6050a99
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6b7661ceeaa473891237c732f5305db374e8f07cd43916073c5c2763a81e662
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69519272904104EBEB249A55CC44FAA77B5FF85700F24813BE842772F0D67C6942E65B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 0 428960-42920c LoadLibraryW GetProcAddress VirtualProtect
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(0043EE78,0BB7EA7B,4BBE82DD,2FC43CC7,52860AB1,6AD71B2C,43FE4454,34026A25), ref: 004291D8
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00435F64), ref: 004291E4
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(0043CD7C,0043F1FC,00000040,?), ref: 00429204
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362939701.000000000041B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0041B000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_41b000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressLibraryLoadProcProtectVirtual
                                                                                                                                                                                                                                                    • String ID: )?u$:/X$F(+$O8##$R'._$U99x$X2R$dFfX$v;^:$o:?$6
                                                                                                                                                                                                                                                    • API String ID: 3509694964-975362989
                                                                                                                                                                                                                                                    • Opcode ID: c82d65674d401a7b1e414bfab665a5464b6362d272e7cd9f9191cd6ae349ec4d
                                                                                                                                                                                                                                                    • Instruction ID: 0e50527ba4b031e140859e919ad1d7d9e103cce3504a35f0edd814b3be7eb076
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c82d65674d401a7b1e414bfab665a5464b6362d272e7cd9f9191cd6ae349ec4d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C02A6B400E385CBD2B49F469689B8EBBE0BB95704F608A0CD5DD1A224CB754589CF97
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 1 4c003c-4c0047 2 4c004c-4c0263 call 4c0a3f call 4c0e0f call 4c0d90 VirtualAlloc 1->2 3 4c0049 1->3 18 4c028b-4c0292 2->18 19 4c0265-4c0289 call 4c0a69 2->19 3->2 20 4c02a1-4c02b0 18->20 23 4c02ce-4c03c2 VirtualProtect call 4c0cce call 4c0ce7 19->23 20->23 24 4c02b2-4c02cc 20->24 30 4c03d1-4c03e0 23->30 24->20 31 4c0439-4c04b8 VirtualFree 30->31 32 4c03e2-4c0437 call 4c0ce7 30->32 33 4c04be-4c04cd 31->33 34 4c05f4-4c05fe 31->34 32->30 36 4c04d3-4c04dd 33->36 37 4c077f-4c0789 34->37 38 4c0604-4c060d 34->38 36->34 40 4c04e3-4c0505 36->40 41 4c078b-4c07a3 37->41 42 4c07a6-4c07b0 37->42 38->37 43 4c0613-4c0637 38->43 52 4c0517-4c0520 40->52 53 4c0507-4c0515 40->53 41->42 45 4c086e-4c08be LoadLibraryA 42->45 46 4c07b6-4c07cb 42->46 47 4c063e-4c0648 43->47 51 4c08c7-4c08f9 45->51 49 4c07d2-4c07d5 46->49 47->37 50 4c064e-4c065a 47->50 54 4c0824-4c0833 49->54 55 4c07d7-4c07e0 49->55 50->37 56 4c0660-4c066a 50->56 57 4c08fb-4c0901 51->57 58 4c0902-4c091d 51->58 59 4c0526-4c0547 52->59 53->59 63 4c0839-4c083c 54->63 60 4c07e4-4c0822 55->60 61 4c07e2 55->61 62 4c067a-4c0689 56->62 57->58 64 4c054d-4c0550 59->64 60->49 61->54 65 4c068f-4c06b2 62->65 66 4c0750-4c077a 62->66 63->45 67 4c083e-4c0847 63->67 69 4c0556-4c056b 64->69 70 4c05e0-4c05ef 64->70 71 4c06ef-4c06fc 65->71 72 4c06b4-4c06ed 65->72 66->47 73 4c0849 67->73 74 4c084b-4c086c 67->74 75 4c056d 69->75 76 4c056f-4c057a 69->76 70->36 77 4c06fe-4c0748 71->77 78 4c074b 71->78 72->71 73->45 74->63 75->70 81 4c057c-4c0599 76->81 82 4c059b-4c05bb 76->82 77->78 78->62 85 4c05bd-4c05db 81->85 82->85 85->64
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 004C024D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2363431931.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_4c0000_esiffai.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                                    • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                                    • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                                    • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                    • Instruction ID: 7172b0b9a9028b5bc288cbda9fb143cf9a5cc347473573ab14e018b37c9fdbfb
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88527B78A01229DFDBA4CF58C984BA9BBB1BF09304F1480DAE50DA7351DB34AE85DF15
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 414 5b1685-5b169e 415 5b16a0-5b16a2 414->415 416 5b16a9-5b16b5 CreateToolhelp32Snapshot 415->416 417 5b16a4 415->417 418 5b16b7-5b16bd 416->418 419 5b16c5-5b16d2 Module32First 416->419 417->416 418->419 426 5b16bf-5b16c3 418->426 420 5b16db-5b16e3 419->420 421 5b16d4-5b16d5 call 5b1344 419->421 424 5b16da 421->424 424->420 426->415 426->419
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 005B16AD
                                                                                                                                                                                                                                                    • Module32First.KERNEL32(00000000,00000224), ref: 005B16CD
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2364391445.00000000005AE000.00000040.00000020.00020000.00000000.sdmp, Offset: 005AE000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_5ae000_esiffai.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3833638111-0
                                                                                                                                                                                                                                                    • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                    • Instruction ID: 5c42efa07a71ede5c5f25cd1f5b9e23848074a98e386ff01f4c538a86d741d1a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9AF0C231600B116BD7603EB59C9DAAE7BECBF49364F940528E642918C0DA70F8054A68
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 427 4c0e0f-4c0e24 SetErrorMode * 2 428 4c0e2b-4c0e2c 427->428 429 4c0e26 427->429 429->428
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SetErrorMode.KERNELBASE(00000400,?,?,004C0223,?,?), ref: 004C0E19
                                                                                                                                                                                                                                                    • SetErrorMode.KERNELBASE(00000000,?,?,004C0223,?,?), ref: 004C0E1E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2363431931.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_4c0000_esiffai.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ErrorMode
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2340568224-0
                                                                                                                                                                                                                                                    • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                    • Instruction ID: 37266e850fa7461fd680b01f9627d0ca78227899bd460c9d1794fc9cdfc8cad4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24D01235145128B7D7403A94DC09BDE7B1CDF05B62F008411FB0DD9180C774994046E9
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 430 429210-429246 LoadLibraryA
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNELBASE(0043B008,004297F1), ref: 00429240
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362939701.000000000041B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0041B000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_41b000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1029625771-0
                                                                                                                                                                                                                                                    • Opcode ID: 177fc11dcc205afec358612b5d0d20c0cb4e35a1d7222503bff46025a820a84b
                                                                                                                                                                                                                                                    • Instruction ID: 80b939fd025755d65466c522ce09237161ee75e88e92ffac205c303e2f9a118c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 177fc11dcc205afec358612b5d0d20c0cb4e35a1d7222503bff46025a820a84b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06D0C968555B80C9CB0D8F14AA497063E71EB1170CB40B06DD3B05A232D3B80148DBDD
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 431 40193e-401947 432 40195e 431->432 433 40194f-40195a 431->433 432->433 434 401961-4019ae call 4011cd Sleep call 401452 432->434 433->434 445 4019b0-4019b8 call 401553 434->445 446 4019bd-401a03 call 4011cd 434->446 445->446
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: 71f746a8505fe108ed8da4cdd9973d259565c9a68103dfaed9332816d2b6fe75
                                                                                                                                                                                                                                                    • Instruction ID: 4db8ba0b08380255fc5aa34ea3e13561f838480f888933e927f1079a64c57490
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 71f746a8505fe108ed8da4cdd9973d259565c9a68103dfaed9332816d2b6fe75
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A11CEF120C208FBEB006A959D62E7A3268AB40714F304137BA43790F1D57E8923F76B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 460 40194a-4019ae call 4011cd Sleep call 401452 473 4019b0-4019b8 call 401553 460->473 474 4019bd-401a03 call 4011cd 460->474 473->474
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: da38201a32f90b98934b488a65b371e434f1df0c2a04d29242935d2455de016b
                                                                                                                                                                                                                                                    • Instruction ID: 0371ecd990254dd767a604aa567081474727263e4e3774a05daf7e54a603023c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da38201a32f90b98934b488a65b371e434f1df0c2a04d29242935d2455de016b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A901A1B120C204EBDB009A95DD62E7A3364AB40314F30453BBA437A1F1C67D9913E72B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 488 40195c-4019ae call 4011cd Sleep call 401452 500 4019b0-4019b8 call 401553 488->500 501 4019bd-401a03 call 4011cd 488->501 500->501
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: 5e3dbe5dd20a4fb5b92f76c9b13fda5f390ba4e8200e1751a23b03b4d52e4fb4
                                                                                                                                                                                                                                                    • Instruction ID: 3b2e7dc224df146109f963d95c0ead7a9e1b698bafe8296883a7ac19869aede1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e3dbe5dd20a4fb5b92f76c9b13fda5f390ba4e8200e1751a23b03b4d52e4fb4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA0171B5208204EADB006AD5DD71E7A3269AB44314F304537BA43791F1D57D8912F72B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: acb1fae293eb73a10805bbdd55e216ebbc49928181db8483aeacc3243d44ee5b
                                                                                                                                                                                                                                                    • Instruction ID: 4b03b50232763afd30ab0c608f125a1a80ed78bb00471cf4ed55e3bed959d7b6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: acb1fae293eb73a10805bbdd55e216ebbc49928181db8483aeacc3243d44ee5b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F80184B5208204EBDB006AD5DD71EBA3269AB44354F304537BA43790F1C57D8912F72B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: e5353c19dd0b10c2d892503bd00f36fba5e3f507ee708bcba0cfbdc82fbef293
                                                                                                                                                                                                                                                    • Instruction ID: f592bab324d3cd5d6286c78059ef0a1e8702b22de7bd53a4ec4d5e19e7ef6e8c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5353c19dd0b10c2d892503bd00f36fba5e3f507ee708bcba0cfbdc82fbef293
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D0184B5208204EBDB006AC5DD62EBA3265AB44314F204537FA43791F1C57D8912F72B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 005B1395
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2364391445.00000000005AE000.00000040.00000020.00020000.00000000.sdmp, Offset: 005AE000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_5ae000_esiffai.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                                    • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                    • Instruction ID: 1cfbcb5bbc95422d3ec923f59a7a5c2fb8a9bcf8b5ea2854ae427bbe8753c6b0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E3113C79A00208EFDB01DF99C989E99BFF5AF08350F598094F9489B362D371EA50DF84
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: 74fb996ba95ec06bb2abe22af5600ab9efc13f551b73dbf86f34961914988ff4
                                                                                                                                                                                                                                                    • Instruction ID: 68c2b1bb8267a16b47d2b790190fa602822f098e0b694be4ddc2e306b3be1968
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 74fb996ba95ec06bb2abe22af5600ab9efc13f551b73dbf86f34961914988ff4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AF086B5208204FADB006BD59D61EBA3768AB44354F204137BA13790F1C57D8912F72B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                                                                                      • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362904408.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4152845823-0
                                                                                                                                                                                                                                                    • Opcode ID: f19d6598d7b3f8bbc47500c90c3d0bc6a0ede41a7b6f28d3ccddc132527cc834
                                                                                                                                                                                                                                                    • Instruction ID: 49220a4dcaca44086484813bdb512237367292e15b320859d1a96440f4f24ef4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f19d6598d7b3f8bbc47500c90c3d0bc6a0ede41a7b6f28d3ccddc132527cc834
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7801A7B1208244FBDB016BD19D62EB93768AB05354F204537FA53790F2C67D8912E72B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0042942D
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,0043814C,?,?,?,?,004328D3,000000FF), ref: 00429433
                                                                                                                                                                                                                                                    • GetConsoleAliasesA.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,0043814C,?,?,?,?,004328D3,000000FF), ref: 0042943F
                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(00000000,00000000,?,?,?,?,?,0043814C,?,?,?,?,004328D3,000000FF), ref: 0042945B
                                                                                                                                                                                                                                                    • PulseEvent.KERNEL32(00000000), ref: 004294AF
                                                                                                                                                                                                                                                    • FindResourceW.KERNEL32(00000000,00000000,00000000), ref: 004294BB
                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 004294D7
                                                                                                                                                                                                                                                    • DestroyCursor.USER32(00000000), ref: 004294DF
                                                                                                                                                                                                                                                    • SetDefaultCommConfigA.KERNEL32(00435F74,?,00000000), ref: 00429510
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00429518
                                                                                                                                                                                                                                                    • GetCurrentDirectoryA.KERNEL32(00000000,?), ref: 00429527
                                                                                                                                                                                                                                                    • EnumDateFormatsExW.KERNEL32(00000000,00000000,00000000), ref: 00429533
                                                                                                                                                                                                                                                    • GetStartupInfoW.KERNEL32(00000000), ref: 00429544
                                                                                                                                                                                                                                                    • GetModuleHandleExA.KERNEL32(00000000,00435F84,?), ref: 00429561
                                                                                                                                                                                                                                                    • OpenJobObjectA.KERNEL32(00000000,00000000,00000000), ref: 0042960D
                                                                                                                                                                                                                                                    • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 0042961F
                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00429635
                                                                                                                                                                                                                                                    • GetLocaleInfoA.KERNEL32(00000000,00000000,?,00000000), ref: 00429648
                                                                                                                                                                                                                                                    • GlobalUnfix.KERNEL32(00000000), ref: 00429650
                                                                                                                                                                                                                                                    • SystemTimeToTzSpecificLocalTime.KERNEL32(?,00000000,00000000), ref: 004296A9
                                                                                                                                                                                                                                                    • SetCurrentDirectoryA.KERNEL32(00000000), ref: 004296B1
                                                                                                                                                                                                                                                    • MoveFileExW.KERNEL32(00000000,00000000,00000000), ref: 004296BD
                                                                                                                                                                                                                                                    • OpenWaitableTimerW.KERNEL32(00000000,00000000,00435FC0), ref: 004296CC
                                                                                                                                                                                                                                                    • CompareStringW.KERNEL32(00000000,00000000,00436000,00000000,00435FF0,00000000), ref: 004296E4
                                                                                                                                                                                                                                                    • GetProcessHeap.KERNEL32 ref: 004296EA
                                                                                                                                                                                                                                                    • DuplicateToken.ADVAPI32(00000000,?,00000000), ref: 004297E4
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362939701.000000000041B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0041B000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_41b000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Directory$AliasesConsoleCurrentInfoOpenTime$ByteCharCommCompareConfigCountCreateCursorDateDefaultDestroyDuplicateEnumEnvironmentErrorEventFileFindFormatsFreeGlobalHandleHeapIncrementInterlockedLastLengthLocalLocaleModuleMoveMultiObjectProcessPulseResourceSpecificStartupStringStringsSystemTickTimerTokenUnfixWaitableWide
                                                                                                                                                                                                                                                    • String ID: rolawijejojomomadiyoc linomizocohu$tl_
                                                                                                                                                                                                                                                    • API String ID: 1921510943-543283259
                                                                                                                                                                                                                                                    • Opcode ID: b12ee619fb321c931cc0e0a795eee1f3fdf153278b53ee1f33741cbf59ba91f2
                                                                                                                                                                                                                                                    • Instruction ID: 383bfb50e9770760059b075bd7030f224d1257b594166e4078eddca920172dc2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b12ee619fb321c931cc0e0a795eee1f3fdf153278b53ee1f33741cbf59ba91f2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75B18070E44214EBEB24EF51EC46BD97770BB08706F5051BAF209AA2D1D7B81A84CF5E
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362939701.000000000041B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0041B000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_41b000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: MOC$RCC$csm$csm
                                                                                                                                                                                                                                                    • API String ID: 0-1441736206
                                                                                                                                                                                                                                                    • Opcode ID: 51ddc7d622768b648994bfc901679fd71fd89309388f9c8a2b7e661c37d1a842
                                                                                                                                                                                                                                                    • Instruction ID: e6b5bf135bbd4fa504faa0114ddd5047e9e76c7fed377544e84da5609ec1682d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51ddc7d622768b648994bfc901679fd71fd89309388f9c8a2b7e661c37d1a842
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6931AF316006258FCB309E59E4887EB73A8EF10305FDA886BDA85D7251D778DD448BDA
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 004292A0: RtlAllocateHeap.NTDLL(00000000,00000000,00000000), ref: 004292B7
                                                                                                                                                                                                                                                      • Part of subcall function 004292A0: LoadLibraryA.KERNEL32(00000000), ref: 004292BF
                                                                                                                                                                                                                                                    • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 0042936B
                                                                                                                                                                                                                                                    • ReadEventLogA.ADVAPI32(00000000,00000000,00000000,?,00000000,?,?), ref: 00429388
                                                                                                                                                                                                                                                    • CreateNamedPipeA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042939E
                                                                                                                                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32 ref: 004293BE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362939701.000000000041B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0041B000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_41b000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileTime$AllocateCreateEnvironmentEventFreeHeapLibraryLoadLocalNamedPipeReadStrings
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3811978434-0
                                                                                                                                                                                                                                                    • Opcode ID: 443718bbd43fc4c96e3af459f3c541e8ec4a4aa86c5f93e77ac8b1c946b6dced
                                                                                                                                                                                                                                                    • Instruction ID: 8cf1fd32eb33782c2d8b6dbf0dab4f1c630b3bf39d8709dcf0aeb079219da625
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 443718bbd43fc4c96e3af459f3c541e8ec4a4aa86c5f93e77ac8b1c946b6dced
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F014CB1244301EFD314DF54EC85F9AB7F4BB89705F40492DF2598B1A0D774AA48CBAA
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000006.00000002.2362939701.000000000041B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0041B000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_41b000_esiffai.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3016257755-0
                                                                                                                                                                                                                                                    • Opcode ID: 843931e506ad9f7667999f9533ecfb8930c9daf0a1febf59d810d17d1cd26479
                                                                                                                                                                                                                                                    • Instruction ID: 03e6678406b2270711dd0135c87aafb7db3c484a9530a0e9959f614f83b4301a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 843931e506ad9f7667999f9533ecfb8930c9daf0a1febf59d810d17d1cd26479
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9117232100159BBCF125E85ED02CEE3F62BF18354B998816FE1954131C33AD9B1EB8A
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:9.8%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:5.6%
                                                                                                                                                                                                                                                    Signature Coverage:1.7%
                                                                                                                                                                                                                                                    Total number of Nodes:1471
                                                                                                                                                                                                                                                    Total number of Limit Nodes:15
                                                                                                                                                                                                                                                    execution_graph 10917 768370 10918 768386 10917->10918 10919 76846b 10918->10919 10920 768472 NtAllocateVirtualMemory 10918->10920 10921 7684d1 NtFreeVirtualMemory 10920->10921 10921->10919 12430 404e58 12431 404e5b 12430->12431 12432 40974e _abort 69 API calls 12431->12432 12433 404e67 __ioinit 12432->12433 12148 401459 12151 40360c 12148->12151 12150 40145e 12150->12150 12152 403631 12151->12152 12153 40363e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 12151->12153 12152->12153 12154 403635 12152->12154 12153->12154 12154->12150 12155 42d058 12157 42d1ee 12155->12157 12156 42d654 12157->12156 12161 45f188 GetPEB 12157->12161 12159 42d639 12163 45f1a8 12159->12163 12162 45f19d 12161->12162 12162->12159 12164 45f1b0 GetPEB 12163->12164 12165 45f1c3 12163->12165 12164->12165 12165->12156 12579 4287d8 12580 429068 12579->12580 12581 4287f1 12579->12581 12582 45f188 GetPEB 12581->12582 12583 42884c 12582->12583 12584 45f1a8 GetPEB 12583->12584 12584->12580 12328 409d5c RtlUnwind 10892 75dc50 10894 75dde6 10892->10894 10893 75e24c 10894->10893 10898 78fd80 GetPEB RtlAllocateHeap 10894->10898 10896 75e231 10899 78fda0 10896->10899 10898->10896 10900 78fda8 GetPEB RtlFreeHeap 10899->10900 10901 78fdbb 10899->10901 10900->10901 10901->10893 10910 7593d0 10911 7593e9 10910->10911 10915 759c60 10910->10915 10916 78fd80 GetPEB RtlAllocateHeap 10911->10916 10913 759444 10914 78fda0 2 API calls 10913->10914 10914->10915 10916->10913 12245 4050e7 12246 405943 __calloc_crt 67 API calls 12245->12246 12247 4050f3 12246->12247 12248 402e4f __encode_pointer 6 API calls 12247->12248 12249 4050fb 12248->12249 12434 401676 12437 4014ea 12434->12437 12438 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 12437->12438 12439 4014fe 12438->12439 12446 4043d6 12439->12446 12441 40151e 12442 4043d6 __forcdecpt_l 102 API calls 12441->12442 12445 401527 12442->12445 12444 40150a 12444->12441 12450 404293 12444->12450 12447 4043f4 12446->12447 12448 4043e4 12446->12448 12455 4042c1 12447->12455 12448->12444 12451 4042a1 12450->12451 12452 4042b3 12450->12452 12451->12444 12477 404242 12452->12477 12456 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 12455->12456 12457 4042d6 12456->12457 12458 4042e2 12457->12458 12459 404336 12457->12459 12466 4042fa 12458->12466 12467 407368 12458->12467 12463 40435b 12459->12463 12474 407420 12459->12474 12461 404a05 strtoxl 67 API calls 12464 404361 12461->12464 12463->12461 12463->12464 12465 406d94 ___crtLCMapStringA 102 API calls 12464->12465 12465->12466 12466->12448 12468 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 12467->12468 12469 40737c 12468->12469 12470 407420 __isleadbyte_l 77 API calls 12469->12470 12473 407389 12469->12473 12471 4073b1 12470->12471 12472 406f93 ___crtGetStringTypeA 91 API calls 12471->12472 12472->12473 12473->12466 12475 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 12474->12475 12476 407433 12475->12476 12476->12463 12478 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 12477->12478 12479 404255 12478->12479 12480 40426f 12479->12480 12481 407368 __isctype_l 91 API calls 12479->12481 12480->12444 12481->12480 12171 402078 12172 4020b4 12171->12172 12173 40208a 12171->12173 12173->12172 12175 404e34 12173->12175 12176 404e40 __ioinit 12175->12176 12177 403116 __getptd 67 API calls 12176->12177 12178 404e45 12177->12178 12181 40974e 12178->12181 12182 409774 12181->12182 12183 40976d 12181->12183 12193 405312 12182->12193 12184 402400 __NMSG_WRITE 67 API calls 12183->12184 12184->12182 12187 409785 _memset 12189 40985d 12187->12189 12191 40981d SetUnhandledExceptionFilter UnhandledExceptionFilter 12187->12191 12217 40237e 12189->12217 12191->12189 12194 402eca __decode_pointer 6 API calls 12193->12194 12195 40531d 12194->12195 12195->12187 12196 40531f 12195->12196 12202 40532b __ioinit 12196->12202 12197 405352 12198 40309d __getptd_noexit 67 API calls 12197->12198 12206 405357 _siglookup 12198->12206 12199 405387 12200 405368 12199->12200 12201 405396 12199->12201 12203 402eca __decode_pointer 6 API calls 12200->12203 12204 404a05 strtoxl 67 API calls 12201->12204 12202->12197 12202->12199 12202->12200 12205 40534e 12202->12205 12203->12206 12207 40539b 12204->12207 12205->12197 12205->12201 12209 4053fd 12206->12209 12210 40237e _abort 67 API calls 12206->12210 12216 405360 __ioinit 12206->12216 12208 40421c strtoxl 6 API calls 12207->12208 12208->12216 12211 404ffa __lock 67 API calls 12209->12211 12212 405408 12209->12212 12210->12209 12211->12212 12213 402ec1 _doexit 6 API calls 12212->12213 12214 40543d 12212->12214 12213->12214 12220 405493 12214->12220 12216->12187 12218 40223c _doexit 67 API calls 12217->12218 12219 40238f 12218->12219 12221 4054a0 12220->12221 12222 405499 12220->12222 12221->12216 12224 404f20 LeaveCriticalSection 12222->12224 12224->12221 10864 40d000 10865 40d00e 10864->10865 10866 40dc0d 10865->10866 10868 40b000 10865->10868 10870 40b247 10868->10870 10869 40b317 10869->10866 10870->10869 10871 40b363 VirtualAlloc 10870->10871 10876 40b390 10871->10876 10872 40bc80 10875 40bdb9 GetPEB 10872->10875 10886 40bcb1 10872->10886 10873 40bb5c LoadLibraryA 10874 40bb33 10873->10874 10884 40bb99 10873->10884 10874->10876 10877 40c589 CreateThread 10875->10877 10878 40c54a 10875->10878 10876->10869 10876->10872 10876->10873 10881 40c75d WaitForSingleObject 10877->10881 10882 40c73d Sleep 10877->10882 10891 757be0 10877->10891 10885 40c55f lstrlenW 10878->10885 10879 40bbe9 GetProcAddress 10883 40bc31 GetProcAddress 10879->10883 10879->10884 10880 40bc7b 10880->10872 10881->10869 10887 40c75a 10882->10887 10883->10884 10884->10879 10884->10880 10885->10877 10890 401240 VirtualProtect 10886->10890 10887->10881 10889 40bdb1 10889->10866 10890->10889 12250 403480 12251 4034b9 12250->12251 12252 4034ac 12250->12252 12254 404c24 ___convertcp 5 API calls 12251->12254 12253 404c24 ___convertcp 5 API calls 12252->12253 12253->12251 12260 4034c9 __except_handler4 __IsNonwritableInCurrentImage 12254->12260 12255 40354c 12256 403522 __except_handler4 12256->12255 12257 40353c 12256->12257 12258 404c24 ___convertcp 5 API calls 12256->12258 12259 404c24 ___convertcp 5 API calls 12257->12259 12258->12257 12259->12255 12260->12255 12260->12256 12266 40699e RtlUnwind 12260->12266 12262 40359b __except_handler4 12263 4035cf 12262->12263 12264 404c24 ___convertcp 5 API calls 12262->12264 12265 404c24 ___convertcp 5 API calls 12263->12265 12264->12263 12265->12256 12266->12262 10985 401307 10986 401313 __ioinit 10985->10986 11020 4033ec HeapCreate 10986->11020 10989 401370 11022 40325f GetModuleHandleW 10989->11022 10993 401381 __RTC_Initialize 11056 402baf 10993->11056 10994 4012de _fast_error_exit 67 API calls 10994->10993 10996 401390 10997 40139c GetCommandLineA 10996->10997 11140 4020f8 10996->11140 11071 402a78 10997->11071 11004 4013c1 11110 402745 11004->11110 11005 4020f8 __amsg_exit 67 API calls 11005->11004 11008 4013d2 11125 4021b7 11008->11125 11009 4020f8 __amsg_exit 67 API calls 11009->11008 11011 4013da 11012 4013e5 11011->11012 11013 4020f8 __amsg_exit 67 API calls 11011->11013 11131 40dcb0 FreeConsole 11012->11131 11013->11012 11015 401402 11016 401414 11015->11016 11147 402368 11015->11147 11150 402394 11016->11150 11019 401419 __ioinit 11021 401364 11020->11021 11021->10989 11132 4012de 11021->11132 11023 403273 11022->11023 11024 40327a 11022->11024 11153 4020c8 11023->11153 11026 4033e2 11024->11026 11027 403284 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 11024->11027 11212 402f79 11026->11212 11030 4032cd TlsAlloc 11027->11030 11032 401376 11030->11032 11033 40331b TlsSetValue 11030->11033 11032->10993 11032->10994 11033->11032 11034 40332c 11033->11034 11157 4023b2 11034->11157 11039 402e4f __encode_pointer 6 API calls 11040 40334c 11039->11040 11041 402e4f __encode_pointer 6 API calls 11040->11041 11042 40335c 11041->11042 11043 402e4f __encode_pointer 6 API calls 11042->11043 11044 40336c 11043->11044 11174 404e7e 11044->11174 11051 402eca __decode_pointer 6 API calls 11052 4033c0 11051->11052 11052->11026 11053 4033c7 11052->11053 11194 402fb6 11053->11194 11055 4033cf GetCurrentThreadId 11055->11032 11543 40341c 11056->11543 11058 402bbb GetStartupInfoA 11059 405943 __calloc_crt 67 API calls 11058->11059 11061 402bdc 11059->11061 11060 402dfa __ioinit 11060->10996 11061->11060 11062 402d41 11061->11062 11065 405943 __calloc_crt 67 API calls 11061->11065 11067 402cc4 11061->11067 11062->11060 11063 402d77 GetStdHandle 11062->11063 11064 402ddc SetHandleCount 11062->11064 11066 402d89 GetFileType 11062->11066 11069 4054fc __ioinit InitializeCriticalSectionAndSpinCount 11062->11069 11063->11062 11064->11060 11065->11061 11066->11062 11067->11060 11067->11062 11068 402ced GetFileType 11067->11068 11070 4054fc __ioinit InitializeCriticalSectionAndSpinCount 11067->11070 11068->11067 11069->11062 11070->11067 11072 402ab5 11071->11072 11073 402a96 GetEnvironmentStringsW 11071->11073 11075 402a9e 11072->11075 11076 402b4e 11072->11076 11074 402aaa GetLastError 11073->11074 11073->11075 11074->11072 11077 402ad1 GetEnvironmentStringsW 11075->11077 11083 402ae0 WideCharToMultiByte 11075->11083 11078 402b57 GetEnvironmentStrings 11076->11078 11079 4013ac 11076->11079 11077->11079 11077->11083 11078->11079 11082 402b67 11078->11082 11097 4029bd 11079->11097 11081 402b75 11086 4058fe __malloc_crt 67 API calls 11081->11086 11082->11081 11082->11082 11084 402b43 FreeEnvironmentStringsW 11083->11084 11085 402b14 11083->11085 11084->11079 11087 4058fe __malloc_crt 67 API calls 11085->11087 11088 402b81 11086->11088 11089 402b1a 11087->11089 11091 402b94 ___crtGetEnvironmentStringsA 11088->11091 11092 402b88 FreeEnvironmentStringsA 11088->11092 11089->11084 11090 402b22 WideCharToMultiByte 11089->11090 11093 402b3c 11090->11093 11094 402b34 11090->11094 11096 402b9e FreeEnvironmentStringsA 11091->11096 11092->11079 11093->11084 11095 405870 ___crtGetEnvironmentStringsA 67 API calls 11094->11095 11095->11093 11096->11079 11098 4029d2 11097->11098 11099 4029d7 GetModuleFileNameA 11097->11099 11550 403da2 11098->11550 11100 4029fe 11099->11100 11544 402823 11100->11544 11104 4013b6 11104->11004 11104->11005 11105 402a3a 11106 4058fe __malloc_crt 67 API calls 11105->11106 11107 402a40 11106->11107 11107->11104 11108 402823 _parse_cmdline 77 API calls 11107->11108 11109 402a5a 11108->11109 11109->11104 11111 40274e 11110->11111 11113 402753 _strlen 11110->11113 11112 403da2 ___initmbctable 111 API calls 11111->11112 11112->11113 11114 405943 __calloc_crt 67 API calls 11113->11114 11117 4013c7 11113->11117 11120 402788 _strlen 11114->11120 11115 4027e6 11116 405870 ___crtGetEnvironmentStringsA 67 API calls 11115->11116 11116->11117 11117->11008 11117->11009 11118 405943 __calloc_crt 67 API calls 11118->11120 11119 40280c 11121 405870 ___crtGetEnvironmentStringsA 67 API calls 11119->11121 11120->11115 11120->11117 11120->11118 11120->11119 11122 40495b _strcpy_s 67 API calls 11120->11122 11123 4027cd 11120->11123 11121->11117 11122->11120 11123->11120 11124 4040f4 __invoke_watson 10 API calls 11123->11124 11124->11123 11127 4021c5 __IsNonwritableInCurrentImage 11125->11127 11961 401fc5 11127->11961 11128 4021e3 __initterm_e 11130 402202 __IsNonwritableInCurrentImage __initterm 11128->11130 11965 405154 11128->11965 11130->11011 11131->11015 11133 4012f1 11132->11133 11134 4012ec 11132->11134 11136 402400 __NMSG_WRITE 67 API calls 11133->11136 11135 4025ab __FF_MSGBANNER 67 API calls 11134->11135 11135->11133 11137 4012f9 11136->11137 11138 40214c _malloc 3 API calls 11137->11138 11139 401303 11138->11139 11139->10989 11141 4025ab __FF_MSGBANNER 67 API calls 11140->11141 11142 402102 11141->11142 11143 402400 __NMSG_WRITE 67 API calls 11142->11143 11144 40210a 11143->11144 11145 402eca __decode_pointer 6 API calls 11144->11145 11146 40139b 11145->11146 11146->10997 12065 40223c 11147->12065 11149 402379 11149->11016 11151 40223c _doexit 67 API calls 11150->11151 11152 40239f 11151->11152 11152->11019 11154 4020d3 Sleep GetModuleHandleW 11153->11154 11155 4020f1 11154->11155 11156 4020f5 11154->11156 11155->11154 11155->11156 11156->11024 11223 402ec1 11157->11223 11159 4023ba __init_pointers __initp_misc_winsig 11226 404e6d 11159->11226 11162 402e4f __encode_pointer 6 API calls 11163 4023f6 11162->11163 11164 402e4f TlsGetValue 11163->11164 11165 402e67 11164->11165 11166 402e88 GetModuleHandleW 11164->11166 11165->11166 11167 402e71 TlsGetValue 11165->11167 11168 402ea3 GetProcAddress 11166->11168 11169 402e98 11166->11169 11172 402e7c 11167->11172 11170 402e80 11168->11170 11171 4020c8 __crt_waiting_on_module_handle 2 API calls 11169->11171 11170->11039 11173 402e9e 11171->11173 11172->11166 11172->11170 11173->11168 11173->11170 11175 404e89 11174->11175 11177 403379 11175->11177 11229 4054fc 11175->11229 11177->11026 11178 402eca TlsGetValue 11177->11178 11179 402ee2 11178->11179 11180 402f03 GetModuleHandleW 11178->11180 11179->11180 11181 402eec TlsGetValue 11179->11181 11182 402f13 11180->11182 11183 402f1e GetProcAddress 11180->11183 11186 402ef7 11181->11186 11184 4020c8 __crt_waiting_on_module_handle 2 API calls 11182->11184 11185 402efb 11183->11185 11187 402f19 11184->11187 11185->11026 11188 405943 11185->11188 11186->11180 11186->11185 11187->11183 11187->11185 11190 40594c 11188->11190 11191 4033a6 11190->11191 11192 40596a Sleep 11190->11192 11234 409a21 11190->11234 11191->11026 11191->11051 11193 40597f 11192->11193 11193->11190 11193->11191 11522 40341c 11194->11522 11196 402fc2 GetModuleHandleW 11197 402fd2 11196->11197 11198 402fd8 11196->11198 11199 4020c8 __crt_waiting_on_module_handle 2 API calls 11197->11199 11200 402ff0 GetProcAddress GetProcAddress 11198->11200 11201 403014 11198->11201 11199->11198 11200->11201 11202 404ffa __lock 63 API calls 11201->11202 11203 403033 InterlockedIncrement 11202->11203 11523 40308b 11203->11523 11206 404ffa __lock 63 API calls 11207 403054 11206->11207 11526 403f09 InterlockedIncrement 11207->11526 11209 403072 11538 403094 11209->11538 11211 40307f __ioinit 11211->11055 11213 402f83 11212->11213 11214 402f8f 11212->11214 11215 402eca __decode_pointer 6 API calls 11213->11215 11216 402fb1 11214->11216 11217 402fa3 TlsFree 11214->11217 11215->11214 11218 404efd 11216->11218 11219 404ee5 DeleteCriticalSection 11216->11219 11217->11216 11221 404f0f DeleteCriticalSection 11218->11221 11222 404f1d 11218->11222 11220 405870 ___crtGetEnvironmentStringsA 67 API calls 11219->11220 11220->11216 11221->11218 11222->11032 11224 402e4f __encode_pointer 6 API calls 11223->11224 11225 402ec8 11224->11225 11225->11159 11227 402e4f __encode_pointer 6 API calls 11226->11227 11228 4023ec 11227->11228 11228->11162 11233 40341c 11229->11233 11231 405508 InitializeCriticalSectionAndSpinCount 11232 40554c __ioinit 11231->11232 11232->11175 11233->11231 11235 409a2d __ioinit 11234->11235 11236 409a45 11235->11236 11244 409a64 _memset 11235->11244 11247 404a05 11236->11247 11239 409ad6 HeapAlloc 11239->11244 11243 409a5a __ioinit 11243->11190 11244->11239 11244->11243 11253 404ffa 11244->11253 11260 406594 11244->11260 11266 409b1d 11244->11266 11269 40556b 11244->11269 11272 40309d GetLastError 11247->11272 11249 404a0a 11250 40421c 11249->11250 11251 402eca __decode_pointer 6 API calls 11250->11251 11252 40422c __invoke_watson 11251->11252 11254 405022 EnterCriticalSection 11253->11254 11255 40500f 11253->11255 11254->11244 11319 404f37 11255->11319 11257 405015 11257->11254 11258 4020f8 __amsg_exit 66 API calls 11257->11258 11259 405021 11258->11259 11259->11254 11263 4065c2 11260->11263 11261 40665b 11265 406664 11261->11265 11517 4061ab 11261->11517 11263->11261 11263->11265 11510 4060fb 11263->11510 11265->11244 11521 404f20 LeaveCriticalSection 11266->11521 11268 409b24 11268->11244 11270 402eca __decode_pointer 6 API calls 11269->11270 11271 40557b 11270->11271 11271->11244 11286 402f45 TlsGetValue 11272->11286 11275 40310a SetLastError 11275->11249 11276 405943 __calloc_crt 64 API calls 11277 4030c8 11276->11277 11277->11275 11278 402eca __decode_pointer 6 API calls 11277->11278 11279 4030e2 11278->11279 11280 403101 11279->11280 11281 4030e9 11279->11281 11291 405870 11280->11291 11282 402fb6 __mtinit 64 API calls 11281->11282 11284 4030f1 GetCurrentThreadId 11282->11284 11284->11275 11285 403107 11285->11275 11287 402f75 11286->11287 11288 402f5a 11286->11288 11287->11275 11287->11276 11289 402eca __decode_pointer 6 API calls 11288->11289 11290 402f65 TlsSetValue 11289->11290 11290->11287 11292 40587c __ioinit 11291->11292 11293 4058bb 11292->11293 11294 4058f5 _realloc __ioinit 11292->11294 11296 404ffa __lock 65 API calls 11292->11296 11293->11294 11295 4058d0 HeapFree 11293->11295 11294->11285 11295->11294 11297 4058e2 11295->11297 11300 405893 ___sbh_find_block 11296->11300 11298 404a05 strtoxl 65 API calls 11297->11298 11299 4058e7 GetLastError 11298->11299 11299->11294 11301 4058ad 11300->11301 11304 405de5 11300->11304 11311 4058c6 11301->11311 11305 405e24 11304->11305 11310 4060c6 11304->11310 11306 406010 VirtualFree 11305->11306 11305->11310 11307 406074 11306->11307 11308 406083 VirtualFree HeapFree 11307->11308 11307->11310 11314 404560 11308->11314 11310->11301 11318 404f20 LeaveCriticalSection 11311->11318 11313 4058cd 11313->11293 11315 404578 11314->11315 11316 4045a7 11315->11316 11317 40459f __VEC_memcpy 11315->11317 11316->11310 11317->11316 11318->11313 11320 404f43 __ioinit 11319->11320 11321 404f69 11320->11321 11345 4025ab 11320->11345 11327 404f79 __ioinit 11321->11327 11391 4058fe 11321->11391 11327->11257 11329 404f9a 11332 404ffa __lock 67 API calls 11329->11332 11330 404f8b 11331 404a05 strtoxl 67 API calls 11330->11331 11331->11327 11334 404fa1 11332->11334 11335 404fd5 11334->11335 11336 404fa9 11334->11336 11338 405870 ___crtGetEnvironmentStringsA 67 API calls 11335->11338 11337 4054fc __ioinit InitializeCriticalSectionAndSpinCount 11336->11337 11340 404fb4 11337->11340 11339 404fc6 11338->11339 11396 404ff1 11339->11396 11340->11339 11342 405870 ___crtGetEnvironmentStringsA 67 API calls 11340->11342 11343 404fc0 11342->11343 11344 404a05 strtoxl 67 API calls 11343->11344 11344->11339 11399 405825 11345->11399 11348 402400 __NMSG_WRITE 67 API calls 11350 4025d7 11348->11350 11349 405825 __set_error_mode 67 API calls 11351 4025bf 11349->11351 11352 402400 __NMSG_WRITE 67 API calls 11350->11352 11351->11348 11353 4025e1 11351->11353 11352->11353 11354 402400 11353->11354 11355 402414 11354->11355 11356 405825 __set_error_mode 64 API calls 11355->11356 11387 40256f 11355->11387 11357 402436 11356->11357 11358 402574 GetStdHandle 11357->11358 11360 405825 __set_error_mode 64 API calls 11357->11360 11359 402582 _strlen 11358->11359 11358->11387 11363 40259b WriteFile 11359->11363 11359->11387 11361 402447 11360->11361 11361->11358 11362 402459 11361->11362 11362->11387 11405 40495b 11362->11405 11363->11387 11366 40248f GetModuleFileNameA 11368 4024ad 11366->11368 11373 4024d0 _strlen 11366->11373 11370 40495b _strcpy_s 64 API calls 11368->11370 11371 4024bd 11370->11371 11371->11373 11374 4040f4 __invoke_watson 10 API calls 11371->11374 11372 402513 11430 4056fc 11372->11430 11373->11372 11421 405770 11373->11421 11374->11373 11379 402537 11381 4056fc _strcat_s 64 API calls 11379->11381 11380 4040f4 __invoke_watson 10 API calls 11380->11379 11382 40254b 11381->11382 11384 40255c 11382->11384 11385 4040f4 __invoke_watson 10 API calls 11382->11385 11383 4040f4 __invoke_watson 10 API calls 11383->11372 11439 405593 11384->11439 11385->11384 11388 40214c 11387->11388 11477 402121 GetModuleHandleW 11388->11477 11393 405907 11391->11393 11394 404f84 11393->11394 11395 40591e Sleep 11393->11395 11480 409957 11393->11480 11394->11329 11394->11330 11395->11393 11509 404f20 LeaveCriticalSection 11396->11509 11398 404ff8 11398->11327 11400 405834 11399->11400 11401 4025b2 11400->11401 11402 404a05 strtoxl 67 API calls 11400->11402 11401->11349 11401->11351 11403 405857 11402->11403 11404 40421c strtoxl 6 API calls 11403->11404 11404->11401 11406 404973 11405->11406 11407 40496c 11405->11407 11408 404a05 strtoxl 67 API calls 11406->11408 11407->11406 11410 404999 11407->11410 11413 404978 11408->11413 11409 40421c strtoxl 6 API calls 11411 40247b 11409->11411 11410->11411 11412 404a05 strtoxl 67 API calls 11410->11412 11411->11366 11414 4040f4 11411->11414 11412->11413 11413->11409 11466 404d20 11414->11466 11416 404121 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 11417 4041fd GetCurrentProcess TerminateProcess 11416->11417 11420 4041f1 __invoke_watson 11416->11420 11468 404c24 11417->11468 11419 40248c 11419->11366 11420->11417 11426 405782 11421->11426 11422 405786 11423 404a05 strtoxl 67 API calls 11422->11423 11424 402500 11422->11424 11425 4057a2 11423->11425 11424->11372 11424->11383 11427 40421c strtoxl 6 API calls 11425->11427 11426->11422 11426->11424 11428 4057cc 11426->11428 11427->11424 11428->11424 11429 404a05 strtoxl 67 API calls 11428->11429 11429->11425 11431 405714 11430->11431 11433 40570d 11430->11433 11432 404a05 strtoxl 67 API calls 11431->11432 11438 405719 11432->11438 11433->11431 11436 405748 11433->11436 11434 40421c strtoxl 6 API calls 11435 402526 11434->11435 11435->11379 11435->11380 11436->11435 11437 404a05 strtoxl 67 API calls 11436->11437 11437->11438 11438->11434 11440 402ec1 _doexit 6 API calls 11439->11440 11441 4055a3 11440->11441 11442 4055b6 LoadLibraryA 11441->11442 11446 40563e 11441->11446 11444 4056e0 11442->11444 11445 4055cb GetProcAddress 11442->11445 11443 405668 11449 402eca __decode_pointer 6 API calls 11443->11449 11464 405693 11443->11464 11444->11387 11445->11444 11447 4055e1 11445->11447 11446->11443 11450 402eca __decode_pointer 6 API calls 11446->11450 11451 402e4f __encode_pointer 6 API calls 11447->11451 11448 402eca __decode_pointer 6 API calls 11448->11444 11459 4056ab 11449->11459 11452 40565b 11450->11452 11453 4055e7 GetProcAddress 11451->11453 11454 402eca __decode_pointer 6 API calls 11452->11454 11455 402e4f __encode_pointer 6 API calls 11453->11455 11454->11443 11456 4055fc GetProcAddress 11455->11456 11457 402e4f __encode_pointer 6 API calls 11456->11457 11458 405611 GetProcAddress 11457->11458 11460 402e4f __encode_pointer 6 API calls 11458->11460 11462 402eca __decode_pointer 6 API calls 11459->11462 11459->11464 11461 405626 11460->11461 11461->11446 11463 405630 GetProcAddress 11461->11463 11462->11464 11465 402e4f __encode_pointer 6 API calls 11463->11465 11464->11448 11465->11446 11467 404d2c __VEC_memzero 11466->11467 11467->11416 11469 404c2c 11468->11469 11470 404c2e IsDebuggerPresent 11468->11470 11469->11419 11476 407360 11470->11476 11473 4091f2 SetUnhandledExceptionFilter UnhandledExceptionFilter 11474 409217 GetCurrentProcess TerminateProcess 11473->11474 11475 40920f __invoke_watson 11473->11475 11474->11419 11475->11474 11476->11473 11478 402135 GetProcAddress 11477->11478 11479 402145 ExitProcess 11477->11479 11478->11479 11481 409a0a 11480->11481 11490 409969 11480->11490 11482 40556b _malloc 6 API calls 11481->11482 11483 409a10 11482->11483 11485 404a05 strtoxl 66 API calls 11483->11485 11484 4025ab __FF_MSGBANNER 66 API calls 11484->11490 11496 409a02 11485->11496 11486 402400 __NMSG_WRITE 66 API calls 11486->11490 11488 4099c6 HeapAlloc 11488->11490 11489 40214c _malloc 3 API calls 11489->11490 11490->11484 11490->11486 11490->11488 11490->11489 11491 4099f6 11490->11491 11492 40556b _malloc 6 API calls 11490->11492 11494 4099fb 11490->11494 11490->11496 11497 409908 11490->11497 11493 404a05 strtoxl 66 API calls 11491->11493 11492->11490 11493->11494 11495 404a05 strtoxl 66 API calls 11494->11495 11495->11496 11496->11393 11498 409914 __ioinit 11497->11498 11499 409945 __ioinit 11498->11499 11500 404ffa __lock 67 API calls 11498->11500 11499->11490 11501 40992a 11500->11501 11502 406594 ___sbh_alloc_block 5 API calls 11501->11502 11503 409935 11502->11503 11505 40994e 11503->11505 11508 404f20 LeaveCriticalSection 11505->11508 11507 409955 11507->11499 11508->11507 11509->11398 11511 406142 HeapAlloc 11510->11511 11512 40610e HeapReAlloc 11510->11512 11514 40612c 11511->11514 11515 406165 VirtualAlloc 11511->11515 11513 406130 11512->11513 11512->11514 11513->11511 11514->11261 11515->11514 11516 40617f HeapFree 11515->11516 11516->11514 11518 4061c2 VirtualAlloc 11517->11518 11520 406209 11518->11520 11520->11265 11521->11268 11522->11196 11541 404f20 LeaveCriticalSection 11523->11541 11525 40304d 11525->11206 11527 403f27 InterlockedIncrement 11526->11527 11528 403f2a 11526->11528 11527->11528 11529 403f34 InterlockedIncrement 11528->11529 11530 403f37 11528->11530 11529->11530 11531 403f41 InterlockedIncrement 11530->11531 11532 403f44 11530->11532 11531->11532 11533 403f4e InterlockedIncrement 11532->11533 11534 403f51 11532->11534 11533->11534 11535 403f6a InterlockedIncrement 11534->11535 11536 403f7a InterlockedIncrement 11534->11536 11537 403f85 InterlockedIncrement 11534->11537 11535->11534 11536->11534 11537->11209 11542 404f20 LeaveCriticalSection 11538->11542 11540 40309b 11540->11211 11541->11525 11542->11540 11543->11058 11546 402842 11544->11546 11548 4028af 11546->11548 11554 405a30 11546->11554 11547 4029ad 11547->11104 11547->11105 11548->11547 11549 405a30 77 API calls _parse_cmdline 11548->11549 11549->11548 11551 403dab 11550->11551 11553 403db2 11550->11553 11776 403c08 11551->11776 11553->11099 11557 4059dd 11554->11557 11560 401463 11557->11560 11561 401476 11560->11561 11567 4014c3 11560->11567 11568 403116 11561->11568 11564 4014a3 11564->11567 11588 403903 11564->11588 11567->11546 11569 40309d __getptd_noexit 67 API calls 11568->11569 11570 40311e 11569->11570 11571 40147b 11570->11571 11572 4020f8 __amsg_exit 67 API calls 11570->11572 11571->11564 11573 40406f 11571->11573 11572->11571 11574 40407b __ioinit 11573->11574 11575 403116 __getptd 67 API calls 11574->11575 11576 404080 11575->11576 11577 4040ae 11576->11577 11579 404092 11576->11579 11578 404ffa __lock 67 API calls 11577->11578 11581 4040b5 11578->11581 11580 403116 __getptd 67 API calls 11579->11580 11582 404097 11580->11582 11604 404031 11581->11604 11585 4040a5 __ioinit 11582->11585 11587 4020f8 __amsg_exit 67 API calls 11582->11587 11585->11564 11587->11585 11589 40390f __ioinit 11588->11589 11590 403116 __getptd 67 API calls 11589->11590 11591 403914 11590->11591 11592 404ffa __lock 67 API calls 11591->11592 11594 403926 11591->11594 11595 403944 11592->11595 11593 403934 __ioinit 11593->11567 11594->11593 11597 4020f8 __amsg_exit 67 API calls 11594->11597 11596 40398d 11595->11596 11599 403975 InterlockedIncrement 11595->11599 11600 40395b InterlockedDecrement 11595->11600 11772 40399e 11596->11772 11597->11593 11599->11596 11600->11599 11601 403966 11600->11601 11601->11599 11602 405870 ___crtGetEnvironmentStringsA 67 API calls 11601->11602 11603 403974 11602->11603 11603->11599 11605 404035 11604->11605 11606 404067 11604->11606 11605->11606 11607 403f09 ___addlocaleref 8 API calls 11605->11607 11612 4040d9 11606->11612 11608 404048 11607->11608 11608->11606 11615 403f98 11608->11615 11771 404f20 LeaveCriticalSection 11612->11771 11614 4040e0 11614->11582 11616 403fa9 InterlockedDecrement 11615->11616 11617 40402c 11615->11617 11618 403fc1 11616->11618 11619 403fbe InterlockedDecrement 11616->11619 11617->11606 11629 403dc0 11617->11629 11620 403fcb InterlockedDecrement 11618->11620 11621 403fce 11618->11621 11619->11618 11620->11621 11622 403fd8 InterlockedDecrement 11621->11622 11623 403fdb 11621->11623 11622->11623 11624 403fe5 InterlockedDecrement 11623->11624 11625 403fe8 11623->11625 11624->11625 11626 404001 InterlockedDecrement 11625->11626 11627 404011 InterlockedDecrement 11625->11627 11628 40401c InterlockedDecrement 11625->11628 11626->11625 11627->11625 11628->11617 11630 403e44 11629->11630 11633 403dd7 11629->11633 11631 403e91 11630->11631 11632 405870 ___crtGetEnvironmentStringsA 67 API calls 11630->11632 11649 403eb8 11631->11649 11683 406fd5 11631->11683 11634 403e65 11632->11634 11633->11630 11636 403e0b 11633->11636 11644 405870 ___crtGetEnvironmentStringsA 67 API calls 11633->11644 11637 405870 ___crtGetEnvironmentStringsA 67 API calls 11634->11637 11638 403e2c 11636->11638 11648 405870 ___crtGetEnvironmentStringsA 67 API calls 11636->11648 11640 403e78 11637->11640 11641 405870 ___crtGetEnvironmentStringsA 67 API calls 11638->11641 11647 405870 ___crtGetEnvironmentStringsA 67 API calls 11640->11647 11650 403e39 11641->11650 11642 403efd 11645 405870 ___crtGetEnvironmentStringsA 67 API calls 11642->11645 11643 405870 ___crtGetEnvironmentStringsA 67 API calls 11643->11649 11646 403e00 11644->11646 11651 403f03 11645->11651 11659 4071af 11646->11659 11653 403e86 11647->11653 11654 403e21 11648->11654 11649->11642 11655 405870 67 API calls ___crtGetEnvironmentStringsA 11649->11655 11656 405870 ___crtGetEnvironmentStringsA 67 API calls 11650->11656 11651->11606 11657 405870 ___crtGetEnvironmentStringsA 67 API calls 11653->11657 11675 40716a 11654->11675 11655->11649 11656->11630 11657->11631 11660 4071bc 11659->11660 11674 407239 11659->11674 11661 405870 ___crtGetEnvironmentStringsA 67 API calls 11660->11661 11663 4071cd 11660->11663 11661->11663 11662 4071df 11665 4071f1 11662->11665 11666 405870 ___crtGetEnvironmentStringsA 67 API calls 11662->11666 11663->11662 11664 405870 ___crtGetEnvironmentStringsA 67 API calls 11663->11664 11664->11662 11667 407203 11665->11667 11668 405870 ___crtGetEnvironmentStringsA 67 API calls 11665->11668 11666->11665 11669 407215 11667->11669 11670 405870 ___crtGetEnvironmentStringsA 67 API calls 11667->11670 11668->11667 11671 407227 11669->11671 11672 405870 ___crtGetEnvironmentStringsA 67 API calls 11669->11672 11670->11669 11673 405870 ___crtGetEnvironmentStringsA 67 API calls 11671->11673 11671->11674 11672->11671 11673->11674 11674->11636 11676 407177 11675->11676 11682 4071ab 11675->11682 11677 405870 ___crtGetEnvironmentStringsA 67 API calls 11676->11677 11678 407187 11676->11678 11677->11678 11679 407199 11678->11679 11680 405870 ___crtGetEnvironmentStringsA 67 API calls 11678->11680 11681 405870 ___crtGetEnvironmentStringsA 67 API calls 11679->11681 11679->11682 11680->11679 11681->11682 11682->11638 11684 406fe6 11683->11684 11685 403eb1 11683->11685 11686 405870 ___crtGetEnvironmentStringsA 67 API calls 11684->11686 11685->11643 11687 406fee 11686->11687 11688 405870 ___crtGetEnvironmentStringsA 67 API calls 11687->11688 11689 406ff6 11688->11689 11690 405870 ___crtGetEnvironmentStringsA 67 API calls 11689->11690 11691 406ffe 11690->11691 11692 405870 ___crtGetEnvironmentStringsA 67 API calls 11691->11692 11693 407006 11692->11693 11694 405870 ___crtGetEnvironmentStringsA 67 API calls 11693->11694 11695 40700e 11694->11695 11696 405870 ___crtGetEnvironmentStringsA 67 API calls 11695->11696 11697 407016 11696->11697 11698 405870 ___crtGetEnvironmentStringsA 67 API calls 11697->11698 11699 40701d 11698->11699 11700 405870 ___crtGetEnvironmentStringsA 67 API calls 11699->11700 11701 407025 11700->11701 11702 405870 ___crtGetEnvironmentStringsA 67 API calls 11701->11702 11703 40702d 11702->11703 11704 405870 ___crtGetEnvironmentStringsA 67 API calls 11703->11704 11705 407035 11704->11705 11706 405870 ___crtGetEnvironmentStringsA 67 API calls 11705->11706 11707 40703d 11706->11707 11708 405870 ___crtGetEnvironmentStringsA 67 API calls 11707->11708 11709 407045 11708->11709 11710 405870 ___crtGetEnvironmentStringsA 67 API calls 11709->11710 11711 40704d 11710->11711 11712 405870 ___crtGetEnvironmentStringsA 67 API calls 11711->11712 11713 407055 11712->11713 11714 405870 ___crtGetEnvironmentStringsA 67 API calls 11713->11714 11715 40705d 11714->11715 11716 405870 ___crtGetEnvironmentStringsA 67 API calls 11715->11716 11717 407065 11716->11717 11718 405870 ___crtGetEnvironmentStringsA 67 API calls 11717->11718 11719 407070 11718->11719 11720 405870 ___crtGetEnvironmentStringsA 67 API calls 11719->11720 11721 407078 11720->11721 11722 405870 ___crtGetEnvironmentStringsA 67 API calls 11721->11722 11723 407080 11722->11723 11724 405870 ___crtGetEnvironmentStringsA 67 API calls 11723->11724 11725 407088 11724->11725 11726 405870 ___crtGetEnvironmentStringsA 67 API calls 11725->11726 11727 407090 11726->11727 11728 405870 ___crtGetEnvironmentStringsA 67 API calls 11727->11728 11729 407098 11728->11729 11730 405870 ___crtGetEnvironmentStringsA 67 API calls 11729->11730 11731 4070a0 11730->11731 11732 405870 ___crtGetEnvironmentStringsA 67 API calls 11731->11732 11733 4070a8 11732->11733 11734 405870 ___crtGetEnvironmentStringsA 67 API calls 11733->11734 11735 4070b0 11734->11735 11736 405870 ___crtGetEnvironmentStringsA 67 API calls 11735->11736 11737 4070b8 11736->11737 11738 405870 ___crtGetEnvironmentStringsA 67 API calls 11737->11738 11739 4070c0 11738->11739 11740 405870 ___crtGetEnvironmentStringsA 67 API calls 11739->11740 11741 4070c8 11740->11741 11742 405870 ___crtGetEnvironmentStringsA 67 API calls 11741->11742 11743 4070d0 11742->11743 11744 405870 ___crtGetEnvironmentStringsA 67 API calls 11743->11744 11745 4070d8 11744->11745 11746 405870 ___crtGetEnvironmentStringsA 67 API calls 11745->11746 11747 4070e0 11746->11747 11748 405870 ___crtGetEnvironmentStringsA 67 API calls 11747->11748 11749 4070e8 11748->11749 11750 405870 ___crtGetEnvironmentStringsA 67 API calls 11749->11750 11751 4070f6 11750->11751 11752 405870 ___crtGetEnvironmentStringsA 67 API calls 11751->11752 11753 407101 11752->11753 11754 405870 ___crtGetEnvironmentStringsA 67 API calls 11753->11754 11755 40710c 11754->11755 11756 405870 ___crtGetEnvironmentStringsA 67 API calls 11755->11756 11757 407117 11756->11757 11758 405870 ___crtGetEnvironmentStringsA 67 API calls 11757->11758 11759 407122 11758->11759 11760 405870 ___crtGetEnvironmentStringsA 67 API calls 11759->11760 11761 40712d 11760->11761 11762 405870 ___crtGetEnvironmentStringsA 67 API calls 11761->11762 11763 407138 11762->11763 11764 405870 ___crtGetEnvironmentStringsA 67 API calls 11763->11764 11765 407143 11764->11765 11766 405870 ___crtGetEnvironmentStringsA 67 API calls 11765->11766 11767 40714e 11766->11767 11768 405870 ___crtGetEnvironmentStringsA 67 API calls 11767->11768 11769 407159 11768->11769 11770 405870 ___crtGetEnvironmentStringsA 67 API calls 11769->11770 11770->11685 11771->11614 11775 404f20 LeaveCriticalSection 11772->11775 11774 4039a5 11774->11594 11775->11774 11777 403c14 __ioinit 11776->11777 11778 403116 __getptd 67 API calls 11777->11778 11779 403c1d 11778->11779 11780 403903 __setmbcp 69 API calls 11779->11780 11781 403c27 11780->11781 11807 4039a7 11781->11807 11784 4058fe __malloc_crt 67 API calls 11785 403c48 11784->11785 11786 403d67 __ioinit 11785->11786 11814 403a23 11785->11814 11786->11553 11789 403d74 11789->11786 11793 403d87 11789->11793 11795 405870 ___crtGetEnvironmentStringsA 67 API calls 11789->11795 11790 403c78 InterlockedDecrement 11791 403c88 11790->11791 11792 403c99 InterlockedIncrement 11790->11792 11791->11792 11797 405870 ___crtGetEnvironmentStringsA 67 API calls 11791->11797 11792->11786 11794 403caf 11792->11794 11796 404a05 strtoxl 67 API calls 11793->11796 11794->11786 11798 404ffa __lock 67 API calls 11794->11798 11795->11793 11796->11786 11799 403c98 11797->11799 11800 403cc3 InterlockedDecrement 11798->11800 11799->11792 11802 403d52 InterlockedIncrement 11800->11802 11803 403d3f 11800->11803 11824 403d69 11802->11824 11803->11802 11805 405870 ___crtGetEnvironmentStringsA 67 API calls 11803->11805 11806 403d51 11805->11806 11806->11802 11808 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 11807->11808 11809 4039bb 11808->11809 11810 4039e4 11809->11810 11811 4039c6 GetOEMCP 11809->11811 11812 4039e9 GetACP 11810->11812 11813 4039d6 11810->11813 11811->11813 11812->11813 11813->11784 11813->11786 11815 4039a7 getSystemCP 79 API calls 11814->11815 11816 403a43 11815->11816 11817 403a4e setSBCS 11816->11817 11820 403a92 IsValidCodePage 11816->11820 11822 403ab7 _memset __setmbcp_nolock 11816->11822 11818 404c24 ___convertcp 5 API calls 11817->11818 11819 403c06 11818->11819 11819->11789 11819->11790 11820->11817 11821 403aa4 GetCPInfo 11820->11821 11821->11817 11821->11822 11827 403770 GetCPInfo 11822->11827 11960 404f20 LeaveCriticalSection 11824->11960 11826 403d70 11826->11786 11830 4037a4 _memset 11827->11830 11836 403856 11827->11836 11837 406f93 11830->11837 11832 404c24 ___convertcp 5 API calls 11834 403901 11832->11834 11834->11822 11835 406d94 ___crtLCMapStringA 102 API calls 11835->11836 11836->11832 11838 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 11837->11838 11839 406fa6 11838->11839 11847 406dd9 11839->11847 11842 406d94 11843 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 11842->11843 11844 406da7 11843->11844 11913 4069ef 11844->11913 11848 406e25 11847->11848 11849 406dfa GetStringTypeW 11847->11849 11850 406e12 11848->11850 11852 406f0c 11848->11852 11849->11850 11851 406e1a GetLastError 11849->11851 11853 406e5e MultiByteToWideChar 11850->11853 11864 406f06 11850->11864 11851->11848 11875 409e93 GetLocaleInfoA 11852->11875 11857 406e8b 11853->11857 11853->11864 11855 404c24 ___convertcp 5 API calls 11858 403811 11855->11858 11860 409957 _malloc 67 API calls 11857->11860 11869 406ea0 _memset __alloca_probe_16 11857->11869 11858->11842 11859 406f5d GetStringTypeA 11863 406f78 11859->11863 11859->11864 11860->11869 11862 406ed9 MultiByteToWideChar 11867 406f00 11862->11867 11868 406eef GetStringTypeW 11862->11868 11865 405870 ___crtGetEnvironmentStringsA 67 API calls 11863->11865 11864->11855 11865->11864 11871 4069cf 11867->11871 11868->11867 11869->11862 11869->11864 11872 4069db 11871->11872 11874 4069ec 11871->11874 11873 405870 ___crtGetEnvironmentStringsA 67 API calls 11872->11873 11872->11874 11873->11874 11874->11864 11876 409ec1 11875->11876 11877 409ec6 11875->11877 11879 404c24 ___convertcp 5 API calls 11876->11879 11906 40a0bc 11877->11906 11880 406f30 11879->11880 11880->11859 11880->11864 11881 409edc 11880->11881 11882 409f1c GetCPInfo 11881->11882 11883 409fa6 11881->11883 11884 409f91 MultiByteToWideChar 11882->11884 11885 409f33 11882->11885 11886 404c24 ___convertcp 5 API calls 11883->11886 11884->11883 11890 409f4c _strlen 11884->11890 11885->11884 11887 409f39 GetCPInfo 11885->11887 11888 406f51 11886->11888 11887->11884 11889 409f46 11887->11889 11888->11859 11888->11864 11889->11884 11889->11890 11891 409957 _malloc 67 API calls 11890->11891 11895 409f7e _memset __alloca_probe_16 11890->11895 11891->11895 11892 409fdb MultiByteToWideChar 11893 40a012 11892->11893 11894 409ff3 11892->11894 11896 4069cf __freea 67 API calls 11893->11896 11897 40a017 11894->11897 11898 409ffa WideCharToMultiByte 11894->11898 11895->11883 11895->11892 11896->11883 11899 40a022 WideCharToMultiByte 11897->11899 11900 40a036 11897->11900 11898->11893 11899->11893 11899->11900 11901 405943 __calloc_crt 67 API calls 11900->11901 11902 40a03e 11901->11902 11902->11893 11903 40a047 WideCharToMultiByte 11902->11903 11903->11893 11904 40a059 11903->11904 11905 405870 ___crtGetEnvironmentStringsA 67 API calls 11904->11905 11905->11893 11909 40a57a 11906->11909 11910 40a593 11909->11910 11911 40a34b strtoxl 91 API calls 11910->11911 11912 40a0cd 11911->11912 11912->11876 11914 406a10 LCMapStringW 11913->11914 11917 406a2b 11913->11917 11915 406a33 GetLastError 11914->11915 11914->11917 11915->11917 11916 406c29 11920 409e93 ___ansicp 91 API calls 11916->11920 11917->11916 11918 406a85 11917->11918 11919 406a9e MultiByteToWideChar 11918->11919 11942 406c20 11918->11942 11929 406acb 11919->11929 11919->11942 11922 406c51 11920->11922 11921 404c24 ___convertcp 5 API calls 11923 403831 11921->11923 11924 406d45 LCMapStringA 11922->11924 11925 406c6a 11922->11925 11922->11942 11923->11835 11926 406ca1 11924->11926 11927 409edc ___convertcp 74 API calls 11925->11927 11930 406d6c 11926->11930 11935 405870 ___crtGetEnvironmentStringsA 67 API calls 11926->11935 11932 406c7c 11927->11932 11928 406b1c MultiByteToWideChar 11933 406b35 LCMapStringW 11928->11933 11934 406c17 11928->11934 11931 409957 _malloc 67 API calls 11929->11931 11939 406ae4 __alloca_probe_16 11929->11939 11941 405870 ___crtGetEnvironmentStringsA 67 API calls 11930->11941 11930->11942 11931->11939 11936 406c86 LCMapStringA 11932->11936 11932->11942 11933->11934 11938 406b56 11933->11938 11937 4069cf __freea 67 API calls 11934->11937 11935->11930 11936->11926 11945 406ca8 11936->11945 11937->11942 11940 406b5f 11938->11940 11944 406b88 11938->11944 11939->11928 11939->11942 11940->11934 11943 406b71 LCMapStringW 11940->11943 11941->11942 11942->11921 11943->11934 11947 406ba3 __alloca_probe_16 11944->11947 11949 409957 _malloc 67 API calls 11944->11949 11948 406cb9 _memset __alloca_probe_16 11945->11948 11950 409957 _malloc 67 API calls 11945->11950 11946 406bd7 LCMapStringW 11951 406c11 11946->11951 11952 406bef WideCharToMultiByte 11946->11952 11947->11934 11947->11946 11948->11926 11954 406cf7 LCMapStringA 11948->11954 11949->11947 11950->11948 11953 4069cf __freea 67 API calls 11951->11953 11952->11951 11953->11934 11956 406d13 11954->11956 11957 406d17 11954->11957 11959 4069cf __freea 67 API calls 11956->11959 11958 409edc ___convertcp 74 API calls 11957->11958 11958->11956 11959->11926 11960->11826 11962 401fcb 11961->11962 11963 402e4f __encode_pointer 6 API calls 11962->11963 11964 401fe3 11962->11964 11963->11962 11964->11128 11968 405118 11965->11968 11967 405161 11967->11130 11969 405124 __ioinit 11968->11969 11976 402164 11969->11976 11975 405145 __ioinit 11975->11967 11977 404ffa __lock 67 API calls 11976->11977 11978 40216b 11977->11978 11979 40502d 11978->11979 11980 402eca __decode_pointer 6 API calls 11979->11980 11981 405041 11980->11981 11982 402eca __decode_pointer 6 API calls 11981->11982 11983 405051 11982->11983 11984 4050d4 11983->11984 11999 409865 11983->11999 11996 40514e 11984->11996 11986 402e4f __encode_pointer 6 API calls 11987 4050c9 11986->11987 11990 402e4f __encode_pointer 6 API calls 11987->11990 11988 405093 11988->11984 11992 40598f __realloc_crt 73 API calls 11988->11992 11993 4050a9 11988->11993 11989 40506f 11989->11988 11995 4050bb 11989->11995 12012 40598f 11989->12012 11990->11984 11992->11993 11993->11984 11994 402e4f __encode_pointer 6 API calls 11993->11994 11994->11995 11995->11986 12061 40216d 11996->12061 12000 409871 __ioinit 11999->12000 12001 409881 12000->12001 12002 40989e 12000->12002 12003 404a05 strtoxl 67 API calls 12001->12003 12004 4098df HeapSize 12002->12004 12006 404ffa __lock 67 API calls 12002->12006 12005 409886 12003->12005 12007 409896 __ioinit 12004->12007 12008 40421c strtoxl 6 API calls 12005->12008 12009 4098ae ___sbh_find_block 12006->12009 12007->11989 12008->12007 12017 4098ff 12009->12017 12015 405998 12012->12015 12014 4059d7 12014->11988 12015->12014 12016 4059b8 Sleep 12015->12016 12021 409b3f 12015->12021 12016->12015 12020 404f20 LeaveCriticalSection 12017->12020 12019 4098da 12019->12004 12019->12007 12020->12019 12022 409b4b __ioinit 12021->12022 12023 409b60 12022->12023 12024 409b52 12022->12024 12026 409b73 12023->12026 12027 409b67 12023->12027 12025 409957 _malloc 67 API calls 12024->12025 12029 409b5a _realloc __ioinit 12025->12029 12034 409ce5 12026->12034 12049 409b80 ___sbh_resize_block ___sbh_find_block ___crtGetEnvironmentStringsA 12026->12049 12028 405870 ___crtGetEnvironmentStringsA 67 API calls 12027->12028 12028->12029 12029->12015 12030 409d18 12032 40556b _malloc 6 API calls 12030->12032 12031 409cea HeapReAlloc 12031->12029 12031->12034 12035 409d1e 12032->12035 12033 404ffa __lock 67 API calls 12033->12049 12034->12030 12034->12031 12036 409d3c 12034->12036 12038 40556b _malloc 6 API calls 12034->12038 12040 409d32 12034->12040 12037 404a05 strtoxl 67 API calls 12035->12037 12036->12029 12039 404a05 strtoxl 67 API calls 12036->12039 12037->12029 12038->12034 12041 409d45 GetLastError 12039->12041 12043 404a05 strtoxl 67 API calls 12040->12043 12041->12029 12055 409cb3 12043->12055 12044 409c0b HeapAlloc 12044->12049 12045 409cb8 GetLastError 12045->12029 12046 409c60 HeapReAlloc 12046->12049 12047 406594 ___sbh_alloc_block 5 API calls 12047->12049 12048 409ccb 12048->12029 12051 404a05 strtoxl 67 API calls 12048->12051 12049->12029 12049->12030 12049->12033 12049->12044 12049->12046 12049->12047 12049->12048 12050 40556b _malloc 6 API calls 12049->12050 12052 409cae 12049->12052 12056 405de5 __VEC_memcpy VirtualFree VirtualFree HeapFree ___sbh_free_block 12049->12056 12057 409c83 12049->12057 12050->12049 12053 409cd8 12051->12053 12054 404a05 strtoxl 67 API calls 12052->12054 12053->12029 12053->12041 12054->12055 12055->12029 12055->12045 12056->12049 12060 404f20 LeaveCriticalSection 12057->12060 12059 409c8a 12059->12049 12060->12059 12064 404f20 LeaveCriticalSection 12061->12064 12063 402174 12063->11975 12064->12063 12066 402248 __ioinit 12065->12066 12067 404ffa __lock 67 API calls 12066->12067 12068 40224f 12067->12068 12070 402eca __decode_pointer 6 API calls 12068->12070 12074 402308 __initterm 12068->12074 12072 402286 12070->12072 12072->12074 12076 402eca __decode_pointer 6 API calls 12072->12076 12073 402350 __ioinit 12073->11149 12082 402353 12074->12082 12081 40229b 12076->12081 12077 402347 12078 40214c _malloc 3 API calls 12077->12078 12078->12073 12079 402eca 6 API calls __decode_pointer 12079->12081 12080 402ec1 6 API calls _doexit 12080->12081 12081->12074 12081->12079 12081->12080 12083 402359 12082->12083 12085 402334 12082->12085 12087 404f20 LeaveCriticalSection 12083->12087 12085->12073 12086 404f20 LeaveCriticalSection 12085->12086 12086->12077 12087->12085 12542 401689 12545 40155d 12542->12545 12546 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 12545->12546 12547 401571 12546->12547 12267 40bc8c 12268 40bc9b 12267->12268 12269 40bdb9 GetPEB 12268->12269 12276 40bcb1 12268->12276 12270 40c589 CreateThread 12269->12270 12271 40c54a 12269->12271 12272 40c75d WaitForSingleObject 12270->12272 12273 40c73d Sleep 12270->12273 12281 757be0 12270->12281 12274 40c55f lstrlenW 12271->12274 12275 40c921 12272->12275 12277 40c75a 12273->12277 12274->12270 12280 401240 VirtualProtect 12276->12280 12277->12272 12279 40bdb1 12280->12279 12333 40690c 12334 40691e 12333->12334 12336 40692c @_EH4_CallFilterFunc@8 12333->12336 12335 404c24 ___convertcp 5 API calls 12334->12335 12335->12336 12487 44a608 12489 44a626 12487->12489 12488 44a92b 12489->12488 12490 45f188 GetPEB 12489->12490 12491 44a8f5 12490->12491 12491->12488 12492 45f1a8 GetPEB 12491->12492 12492->12488 12337 42b118 12338 42b1cc 12337->12338 12338->12338 12340 42baa4 12338->12340 12341 42bae8 12338->12341 12344 42bb06 12341->12344 12342 42c01f 12342->12338 12343 45f1a8 GetPEB 12343->12342 12344->12342 12344->12343 12344->12344 12230 40141b 12233 4025e5 12230->12233 12234 40309d __getptd_noexit 67 API calls 12233->12234 12235 40142c 12234->12235 12287 440498 12288 4404b0 12287->12288 12294 44054b 12287->12294 12289 45f188 GetPEB 12288->12289 12288->12294 12290 4405a5 12289->12290 12290->12290 12305 464de8 12290->12305 12292 440751 12293 45f1a8 GetPEB 12292->12293 12293->12294 12295 44062f 12295->12292 12296 45f188 GetPEB 12295->12296 12299 44065f 12296->12299 12297 44074c 12298 45f1a8 GetPEB 12297->12298 12298->12292 12299->12297 12299->12299 12300 45f188 GetPEB 12299->12300 12301 4406d5 12300->12301 12301->12301 12311 427208 12301->12311 12303 440744 12304 45f1a8 GetPEB 12303->12304 12304->12297 12306 464e08 12305->12306 12307 45f188 GetPEB 12306->12307 12308 464e27 12307->12308 12309 45f1a8 GetPEB 12308->12309 12310 464f0f 12309->12310 12310->12295 12312 427338 12311->12312 12314 427228 12311->12314 12313 45f188 GetPEB 12312->12313 12316 42727e 12313->12316 12315 45f188 GetPEB 12314->12315 12315->12316 12316->12303 12585 401fa2 12588 401f1a 12585->12588 12587 401fc0 12589 401f86 12588->12589 12590 401f27 12588->12590 12646 40180b 12589->12646 12590->12589 12592 401f2c 12590->12592 12594 401f31 12592->12594 12595 401f4a 12592->12595 12593 401f6b 12593->12587 12602 401d65 12594->12602 12597 401f6d 12595->12597 12600 401f54 12595->12600 12633 4018fb 12597->12633 12616 401e20 12600->12616 12660 404b94 12602->12660 12605 401d9f 12607 404a05 strtoxl 67 API calls 12605->12607 12606 401dbe 12670 404a18 12606->12670 12608 401da4 12607->12608 12609 40421c strtoxl 6 API calls 12608->12609 12615 401db0 12609->12615 12612 404c24 ___convertcp 5 API calls 12614 401e1e 12612->12614 12614->12587 12615->12612 12617 404b94 __fltout2 67 API calls 12616->12617 12618 401e51 12617->12618 12619 401e5a 12618->12619 12621 401e7c 12618->12621 12620 404a05 strtoxl 67 API calls 12619->12620 12622 401e5f 12620->12622 12624 404a18 __fptostr 67 API calls 12621->12624 12623 40421c strtoxl 6 API calls 12622->12623 12631 401e6b 12623->12631 12625 401ea8 12624->12625 12628 401eef 12625->12628 12629 401ec7 12625->12629 12625->12631 12626 404c24 ___convertcp 5 API calls 12627 401f18 12626->12627 12627->12593 12714 40169c 12628->12714 12632 401c6e __cftof2_l 77 API calls 12629->12632 12631->12626 12632->12631 12634 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 12633->12634 12635 401920 12634->12635 12636 40192f 12635->12636 12638 40195f 12635->12638 12637 404a05 strtoxl 67 API calls 12636->12637 12639 401934 12637->12639 12640 40196d 12638->12640 12643 401976 12638->12643 12642 40421c strtoxl 6 API calls 12639->12642 12641 404a05 strtoxl 67 API calls 12640->12641 12641->12639 12645 401943 __alldvrm _memset __cftoa_l _strrchr 12642->12645 12643->12645 12733 4018db 12643->12733 12645->12593 12647 404b94 __fltout2 67 API calls 12646->12647 12648 40183c 12647->12648 12649 401845 12648->12649 12651 401864 12648->12651 12650 404a05 strtoxl 67 API calls 12649->12650 12652 40184a 12650->12652 12655 404a18 __fptostr 67 API calls 12651->12655 12653 40421c strtoxl 6 API calls 12652->12653 12654 401856 12653->12654 12657 404c24 ___convertcp 5 API calls 12654->12657 12656 4018a8 12655->12656 12656->12654 12658 40169c __cftoe2_l 77 API calls 12656->12658 12659 4018d9 12657->12659 12658->12654 12659->12593 12661 404bbf ___dtold 12660->12661 12696 408801 12661->12696 12664 40495b _strcpy_s 67 API calls 12665 404bfa 12664->12665 12666 404c0d 12665->12666 12667 4040f4 __invoke_watson 10 API calls 12665->12667 12668 404c24 ___convertcp 5 API calls 12666->12668 12667->12666 12669 401d96 12668->12669 12669->12605 12669->12606 12671 404a4d 12670->12671 12672 404a2f 12670->12672 12671->12672 12674 404a52 12671->12674 12673 404a05 strtoxl 67 API calls 12672->12673 12678 404a34 12673->12678 12676 404a67 12674->12676 12680 404a75 _strlen 12674->12680 12675 40421c strtoxl 6 API calls 12679 401df1 12675->12679 12677 404a05 strtoxl 67 API calls 12676->12677 12677->12678 12678->12675 12679->12615 12682 401c6e 12679->12682 12680->12679 12681 404560 __fptostr __VEC_memcpy 12680->12681 12681->12679 12683 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 12682->12683 12684 401c8c 12683->12684 12685 401c90 12684->12685 12687 401cc3 12684->12687 12686 404a05 strtoxl 67 API calls 12685->12686 12688 401c95 12686->12688 12690 401cff 12687->12690 12710 401657 12687->12710 12689 40421c strtoxl 6 API calls 12688->12689 12695 401ca6 _memset 12689->12695 12692 401657 __shift __VEC_memcpy 12690->12692 12690->12695 12693 401d14 12692->12693 12694 401657 __shift __VEC_memcpy 12693->12694 12693->12695 12694->12695 12695->12615 12701 408877 12696->12701 12697 4088e4 12700 40495b _strcpy_s 67 API calls 12697->12700 12698 404c24 ___convertcp 5 API calls 12699 404bda 12698->12699 12699->12664 12703 408947 12700->12703 12701->12697 12702 4088fc 12701->12702 12709 408894 12701->12709 12704 40495b _strcpy_s 67 API calls 12702->12704 12705 4040f4 __invoke_watson 10 API calls 12703->12705 12703->12709 12706 40891b 12704->12706 12705->12709 12707 4040f4 __invoke_watson 10 API calls 12706->12707 12706->12709 12707->12709 12708 4090f9 12709->12698 12709->12708 12711 401660 _strlen 12710->12711 12712 401671 12710->12712 12713 404560 __fptostr __VEC_memcpy 12711->12713 12712->12690 12713->12712 12715 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 12714->12715 12716 4016b4 12715->12716 12717 4016ba 12716->12717 12718 4016ea 12716->12718 12719 404a05 strtoxl 67 API calls 12717->12719 12722 401707 12718->12722 12723 4016fe 12718->12723 12720 4016bf 12719->12720 12721 40421c strtoxl 6 API calls 12720->12721 12732 4016ce 12721->12732 12725 401657 __shift __VEC_memcpy 12722->12725 12726 40172b 12722->12726 12724 404a05 strtoxl 67 API calls 12723->12724 12724->12720 12725->12726 12727 40495b _strcpy_s 67 API calls 12726->12727 12728 401782 12727->12728 12729 4040f4 __invoke_watson 10 API calls 12728->12729 12730 401795 12728->12730 12729->12730 12731 404560 __fptostr __VEC_memcpy 12730->12731 12730->12732 12731->12732 12732->12631 12734 40180b __cftoe_l 77 API calls 12733->12734 12735 4018f6 12734->12735 12735->12645 10902 75bd10 10904 75bdc4 10902->10904 10905 75c69c 10904->10905 10906 75c6e0 10904->10906 10907 75c6fe 10906->10907 10908 78fda0 2 API calls 10907->10908 10909 75cc17 10907->10909 10908->10909 10909->10904 10922 771090 10923 771143 10922->10923 10924 7710a8 10922->10924 10924->10923 10944 78fd80 GetPEB RtlAllocateHeap 10924->10944 10926 77119d 10926->10926 10945 7959e0 10926->10945 10929 771349 10932 78fda0 2 API calls 10929->10932 10932->10923 10934 771257 10957 795f00 10934->10957 10936 771344 10938 78fda0 2 API calls 10936->10938 10938->10929 10940 7712cd 10940->10940 10961 757e00 10940->10961 10942 77133c 10943 78fda0 2 API calls 10942->10943 10943->10936 10944->10926 10946 795a00 10945->10946 10967 78fd80 GetPEB RtlAllocateHeap 10946->10967 10948 795a1f 10968 795b20 10948->10968 10951 78fda0 2 API calls 10952 771227 10951->10952 10952->10929 10953 795cd0 10952->10953 10973 795d20 10953->10973 10955 771242 10955->10929 10956 78fd80 GetPEB RtlAllocateHeap 10955->10956 10956->10934 10978 795f40 10957->10978 10960 78fd80 GetPEB RtlAllocateHeap 10960->10940 10962 757f30 10961->10962 10964 757e20 10961->10964 10984 78fd80 GetPEB RtlAllocateHeap 10962->10984 10983 78fd80 GetPEB RtlAllocateHeap 10964->10983 10966 757e76 10966->10942 10967->10948 10972 795b32 10968->10972 10969 795afc 10969->10951 10970 795c24 NtAllocateVirtualMemory 10971 795ca5 NtFreeVirtualMemory 10970->10971 10971->10969 10972->10969 10972->10970 10976 795d36 10973->10976 10974 795e5c 10974->10955 10975 795e6b NtAllocateVirtualMemory 10977 795ed9 NtFreeVirtualMemory 10975->10977 10976->10974 10976->10975 10977->10974 10979 795f56 10978->10979 10980 7960a0 NtAllocateVirtualMemory 10979->10980 10981 77126b 10979->10981 10982 796112 NtFreeVirtualMemory 10980->10982 10981->10936 10981->10960 10982->10981 10983->10966 10984->10966 12236 40142f 12237 401444 12236->12237 12238 40143e 12236->12238 12242 4023a3 12237->12242 12239 40237e _abort 67 API calls 12238->12239 12239->12237 12241 401449 __ioinit 12243 40223c _doexit 67 API calls 12242->12243 12244 4023ae 12243->12244 12244->12241 12345 403130 12347 40313c __ioinit 12345->12347 12346 403154 12350 403162 12346->12350 12352 405870 ___crtGetEnvironmentStringsA 67 API calls 12346->12352 12347->12346 12348 40323e __ioinit 12347->12348 12349 405870 ___crtGetEnvironmentStringsA 67 API calls 12347->12349 12349->12346 12351 403170 12350->12351 12353 405870 ___crtGetEnvironmentStringsA 67 API calls 12350->12353 12354 40317e 12351->12354 12355 405870 ___crtGetEnvironmentStringsA 67 API calls 12351->12355 12352->12350 12353->12351 12356 40318c 12354->12356 12357 405870 ___crtGetEnvironmentStringsA 67 API calls 12354->12357 12355->12354 12358 40319a 12356->12358 12360 405870 ___crtGetEnvironmentStringsA 67 API calls 12356->12360 12357->12356 12359 4031a8 12358->12359 12361 405870 ___crtGetEnvironmentStringsA 67 API calls 12358->12361 12362 4031b9 12359->12362 12363 405870 ___crtGetEnvironmentStringsA 67 API calls 12359->12363 12360->12358 12361->12359 12364 404ffa __lock 67 API calls 12362->12364 12363->12362 12365 4031c1 12364->12365 12366 4031e6 12365->12366 12367 4031cd InterlockedDecrement 12365->12367 12381 40324a 12366->12381 12367->12366 12369 4031d8 12367->12369 12369->12366 12372 405870 ___crtGetEnvironmentStringsA 67 API calls 12369->12372 12371 404ffa __lock 67 API calls 12373 4031fa 12371->12373 12372->12366 12374 403f98 ___removelocaleref 8 API calls 12373->12374 12380 40322b 12373->12380 12378 40320f 12374->12378 12377 405870 ___crtGetEnvironmentStringsA 67 API calls 12377->12348 12379 403dc0 ___freetlocinfo 67 API calls 12378->12379 12378->12380 12379->12380 12384 403256 12380->12384 12387 404f20 LeaveCriticalSection 12381->12387 12383 4031f3 12383->12371 12388 404f20 LeaveCriticalSection 12384->12388 12386 403238 12386->12377 12387->12383 12388->12386 12389 405534 12390 405540 SetLastError 12389->12390 12391 405548 __ioinit 12389->12391 12390->12391 12392 768500 12395 768512 12392->12395 12393 7685db 12394 7685e5 NtAllocateVirtualMemory 12396 768660 NtFreeVirtualMemory 12394->12396 12395->12393 12395->12394 12396->12393 12493 77b200 12495 77b21e 12493->12495 12494 77b523 12495->12494 12499 78fd80 GetPEB RtlAllocateHeap 12495->12499 12497 77b4ed 12497->12494 12498 78fda0 2 API calls 12497->12498 12498->12494 12499->12497 12322 4020ba SetUnhandledExceptionFilter 12548 4012bb 12549 4012c5 __cfltcvt_init 12548->12549 12554 40204f GetModuleHandleA 12549->12554 12552 4012da 12555 40205e GetProcAddress 12554->12555 12556 4012ca 12554->12556 12555->12556 12556->12552 12557 401fe6 12556->12557 12562 404dc8 12557->12562 12559 401ffb 12560 40200c 12559->12560 12561 4040f4 __invoke_watson 10 API calls 12559->12561 12560->12552 12561->12560 12563 404de3 __control87 12562->12563 12565 404e0c __control87 12562->12565 12564 404a05 strtoxl 67 API calls 12563->12564 12566 404dfd 12564->12566 12565->12559 12567 40421c strtoxl 6 API calls 12566->12567 12567->12565 12578 402f3c TlsAlloc 12500 40163d 12503 4015fb 12500->12503 12504 401627 12503->12504 12505 40160e 12503->12505 12516 4044aa 12504->12516 12509 404402 12505->12509 12508 401617 12510 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 12509->12510 12511 404428 12510->12511 12523 407ee0 12511->12523 12513 404440 __ld12tod 12514 404c24 ___convertcp 5 API calls 12513->12514 12515 4044a8 12514->12515 12515->12508 12517 401463 _LocaleUpdate::_LocaleUpdate 77 API calls 12516->12517 12518 4044d0 12517->12518 12519 407ee0 ___strgtold12_l 67 API calls 12518->12519 12520 4044e8 __ld12tod 12519->12520 12521 404c24 ___convertcp 5 API calls 12520->12521 12522 404550 12521->12522 12522->12508 12524 407f2b 12523->12524 12530 407f4a 12523->12530 12525 404a05 strtoxl 67 API calls 12524->12525 12526 407f30 12525->12526 12527 40421c strtoxl 6 API calls 12526->12527 12532 407f40 12527->12532 12528 404c24 ___convertcp 5 API calls 12529 4085a5 12528->12529 12529->12513 12530->12532 12533 40a0d2 12530->12533 12532->12528 12534 40a104 12533->12534 12535 404c24 ___convertcp 5 API calls 12534->12535 12536 40a29e 12535->12536 12536->12532 12417 404dbf 12418 4020f8 __amsg_exit 67 API calls 12417->12418 12419 404dc6 12418->12419

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 0 40b000-40b315 call 401000 3 40b321-40b346 0->3 4 40b317-40b31c 0->4 6 40b354-40b35d 3->6 7 40b348-40b352 3->7 5 40c921-40c927 4->5 8 40b363-40b38e VirtualAlloc 6->8 7->8 9 40b390-40b39f 8->9 10 40b3ab-40b745 call 401220 8->10 9->10 11 40b3a1-40b3a6 9->11 14 40b756-40b766 10->14 11->5 15 40b7b7-40b853 14->15 16 40b768-40b7b5 call 401220 14->16 18 40b979-40bb31 15->18 19 40b859-40b880 15->19 16->14 20 40bb42-40bb56 18->20 22 40b88a-40b896 19->22 23 40bc80-40bcab 20->23 24 40bb5c-40bb95 LoadLibraryA 20->24 22->18 26 40b89c-40b8dd 22->26 33 40bcb1-40bce0 23->33 34 40bdb9-40c548 GetPEB 23->34 29 40bb97 24->29 30 40bb99-40bbc2 24->30 27 40b8ee-40b8fa 26->27 31 40b953-40b974 27->31 32 40b8fc-40b90b 27->32 29->20 36 40bbd3-40bbe3 30->36 31->22 37 40b942-40b951 32->37 38 40b90d-40b93f 32->38 41 40bce2-40bcee 33->41 42 40bd09-40bd15 33->42 39 40c589-40c73b CreateThread 34->39 40 40c54a-40c586 call 401220 lstrlenW 34->40 43 40bbe9-40bc2f GetProcAddress 36->43 44 40bc7b 36->44 37->27 38->37 48 40c75d-40c91f WaitForSingleObject 39->48 49 40c73d-40c75a Sleep call 401220 39->49 40->39 41->42 47 40bcf0-40bcfb 41->47 50 40bd31-40bd3c 42->50 51 40bd17-40bd23 42->51 52 40bc31-40bc48 GetProcAddress 43->52 53 40bc4e-40bc76 43->53 44->23 47->42 56 40bcfd-40bd07 47->56 48->5 49->48 59 40bd58-40bd64 50->59 60 40bd3e-40bd4a 50->60 51->50 58 40bd25-40bd2f 51->58 52->53 53->36 61 40bd70-40bdac call 401240 56->61 58->61 59->61 62 40bd66 59->62 60->59 64 40bd4c-40bd56 60->64 66 40bdb1-40bdb4 61->66 62->61 64->61
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(?,?,00003000,00000004), ref: 0040B37B
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2523135411.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2522855241.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523578065.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523739174.0000000000410000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2524802549.000000000049A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                                    • String ID: $MZx
                                                                                                                                                                                                                                                    • API String ID: 4275171209-1316729395
                                                                                                                                                                                                                                                    • Opcode ID: 4a2474eb565b212194a4bfe7e53538efd1de2892c4db19d4714e606f7a06ef2b
                                                                                                                                                                                                                                                    • Instruction ID: 45b563f8a9da24adf82b643251c92e3455615102c1c9a1f57bf90e080ebc8d3e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a2474eb565b212194a4bfe7e53538efd1de2892c4db19d4714e606f7a06ef2b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96D27A37D1172D47E7148A3CCC847A8A522EBD9320F91E772D86DEB6D4C7388E858B85
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 67 7979a0-7979b0 68 797a8a-797aab 67->68 69 7979b6-797a85 67->69 70 797aad-797ac0 68->70 71 797aec-797af1 68->71 69->68 72 797afb-797b66 NtAllocateVirtualMemory 70->72 73 797ac2-797ac8 70->73 74 797b85-797b8e 71->74 77 797b6b-797b7f NtFreeVirtualMemory 72->77 73->71 75 797aca-797ad7 73->75 76 797ae0-797ae2 75->76 78 797ae4-797aea 76->78 79 797af6-797af8 76->79 77->74 78->71 78->76 79->72
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 00797B45
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 00797B7F
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID: ~%#M
                                                                                                                                                                                                                                                    • API String ID: 292159236-585549556
                                                                                                                                                                                                                                                    • Opcode ID: 08da30cf2241c79b55f0b8c815f226cc6511585eefbfcfde115a0ec72050045d
                                                                                                                                                                                                                                                    • Instruction ID: 0dc7e584530ff37cb83cdeec6323ff50512c1688fded9e3b6bdfc3462734379c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08da30cf2241c79b55f0b8c815f226cc6511585eefbfcfde115a0ec72050045d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F510A716042509FDB118F3CEC90BE63FF1EB5A328F14C359E6A09B2A2D63C9941CB59
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 80 770ea0-770eb0 81 770eb6-770f68 80->81 82 770f6d-770f93 80->82 81->82 83 77107e-771087 82->83 84 770f99-770faf 82->84 85 770fe4-771060 NtAllocateVirtualMemory 84->85 86 770fb1-770fb7 84->86 89 771064-771078 NtFreeVirtualMemory 85->89 86->83 87 770fbd-770fc8 86->87 88 770fd0-770fd2 87->88 90 770fd4-770fda 88->90 91 770fe1 88->91 89->83 90->88 92 770fdc 90->92 91->85 92->83
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,00000001,00003000,00000040), ref: 0077102F
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 00771078
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID: ,
                                                                                                                                                                                                                                                    • API String ID: 292159236-3772416878
                                                                                                                                                                                                                                                    • Opcode ID: 55dd4b0a047b289dbf1175d9f7c78585ef9d423a7828a7aff9892dd13706477c
                                                                                                                                                                                                                                                    • Instruction ID: 20fd292b469f18e54f9e15d3fb3a462c85e695527a790a8752f33e0852f9ad8b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 55dd4b0a047b289dbf1175d9f7c78585ef9d423a7828a7aff9892dd13706477c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0F5106F05082909FCB158F68DC51BA67FF1EB8B310F04C159EAA45B2A2D6789941CBB8
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 93 795b20-795b30 94 795b32-795ba2 93->94 95 795ba7-795bcd 93->95 94->95 96 795cbf-795cc8 95->96 97 795bd3-795be9 95->97 98 795beb-795bf1 97->98 99 795c24-795cb9 NtAllocateVirtualMemory NtFreeVirtualMemory 97->99 98->96 100 795bf7-795c02 98->100 99->96 102 795c10-795c12 100->102 103 795c21 102->103 104 795c14-795c1a 102->104 103->99 104->102 105 795c1c 104->105 105->96
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 00795C6F
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 00795CB9
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID: (Lmu
                                                                                                                                                                                                                                                    • API String ID: 292159236-3447634992
                                                                                                                                                                                                                                                    • Opcode ID: e8b5cb143d114b0d489eb567eb342a14ce37743228792109da8b7fdb69082e81
                                                                                                                                                                                                                                                    • Instruction ID: 94105b130a09c23cb363b2664b66da8c48a27ea0e551260516e4861e5466399f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8b5cb143d114b0d489eb567eb342a14ce37743228792109da8b7fdb69082e81
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A841D171904254AFCB11CF68DC40FAA7BF1FB4A310F158259FA609B3A1D73D9940CB64
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 106 40bc8c-40bcab 108 40bcb1-40bce0 106->108 109 40bdb9-40c548 GetPEB 106->109 112 40bce2-40bcee 108->112 113 40bd09-40bd15 108->113 110 40c589-40c73b CreateThread 109->110 111 40c54a-40c586 call 401220 lstrlenW 109->111 116 40c75d-40c927 WaitForSingleObject 110->116 117 40c73d-40c75a Sleep call 401220 110->117 111->110 112->113 115 40bcf0-40bcfb 112->115 118 40bd31-40bd3c 113->118 119 40bd17-40bd23 113->119 115->113 121 40bcfd-40bd07 115->121 117->116 125 40bd58-40bd64 118->125 126 40bd3e-40bd4a 118->126 119->118 123 40bd25-40bd2f 119->123 127 40bd70-40bdb4 call 401240 121->127 123->127 125->127 128 40bd66 125->128 126->125 130 40bd4c-40bd56 126->130 128->127 130->127
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • ___crtGetLocaleInfoEx.LIBCMTD ref: 0040BDAC
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2523135411.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2522855241.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523578065.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523739174.0000000000410000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2524802549.000000000049A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InfoLocale___crt
                                                                                                                                                                                                                                                    • String ID: @$MZx
                                                                                                                                                                                                                                                    • API String ID: 3761071962-3611936126
                                                                                                                                                                                                                                                    • Opcode ID: 7dc45aaf0ae24adfa88c969375c3421c20029c290821bfc3e8b4291c4182fdf1
                                                                                                                                                                                                                                                    • Instruction ID: e74ed471c171aa623d419fce0af554c18742599ac165b1d16f4e0130d675293a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7dc45aaf0ae24adfa88c969375c3421c20029c290821bfc3e8b4291c4182fdf1
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C011D775914528CBDB28CB04D990BE9F7B2EB64304F1481DAD58DBB282D7785EC0CF98
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 181 797b90-797ba0 182 797ca5-797cc6 181->182 183 797ba6-797ca0 181->183 184 797cc8-797cdb 182->184 185 797cfc-797d01 182->185 183->182 186 797d09-797d75 NtAllocateVirtualMemory 184->186 187 797cdd-797ce0 184->187 188 797d94-797d9d 185->188 190 797d7a-797d8e NtFreeVirtualMemory 186->190 187->185 189 797ce2-797ced 187->189 191 797cf0-797cf2 189->191 190->188 192 797cf4-797cfa 191->192 193 797d06 191->193 192->185 192->191 193->186
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 00797D53
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 00797D8E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 292159236-0
                                                                                                                                                                                                                                                    • Opcode ID: cc85a1934c0826260f7122a4acaee529f39de8b5296307ebe5b9edd71fa0dc01
                                                                                                                                                                                                                                                    • Instruction ID: 65e2ae499886fc3ac8f47e1c224b078b94f216309b474354c7ff2ceb025e6678
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc85a1934c0826260f7122a4acaee529f39de8b5296307ebe5b9edd71fa0dc01
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA51E7316042909FDB118F78AC51FE63FF0EB5A328F148355EAA0CB2A2D63C9645DB65
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 194 796930-796940 195 796a43-796a64 194->195 196 796946-796a3e 194->196 197 796a9c-796aa1 195->197 198 796a66-796a79 195->198 196->195 201 796b34-796b3d 197->201 199 796aa9-796b15 NtAllocateVirtualMemory 198->199 200 796a7b-796a7e 198->200 204 796b1a-796b2e NtFreeVirtualMemory 199->204 200->197 202 796a80-796a8b 200->202 203 796a90-796a92 202->203 205 796a94-796a9a 203->205 206 796aa6 203->206 204->201 205->197 205->203 206->199
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 00796AF3
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 00796B2E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 292159236-0
                                                                                                                                                                                                                                                    • Opcode ID: 7a72d9b343627338bba18b14095cedcb5c1de53d1b013cb44d467bed7513df1e
                                                                                                                                                                                                                                                    • Instruction ID: e95681106a18f8cafb63206995db426250c9e22a6528e9f4402fc465def7983c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a72d9b343627338bba18b14095cedcb5c1de53d1b013cb44d467bed7513df1e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D51B3741046C09FDB158F78AC60BE63FF1EB5A220B14C359E6A49B3E2C62C9749D768
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 220 796730-796740 221 796833-796854 220->221 222 796746-79682e 220->222 223 79688c-796891 221->223 224 796856-796869 221->224 222->221 227 796925-79692e 223->227 225 79689b-796906 NtAllocateVirtualMemory 224->225 226 79686b-796871 224->226 229 79690b-79691f NtFreeVirtualMemory 225->229 226->223 228 796873-79687b 226->228 230 796880-796882 228->230 229->227 231 796884-79688a 230->231 232 796896-796898 230->232 231->223 231->230 232->225
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 007968E5
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 0079691F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 292159236-0
                                                                                                                                                                                                                                                    • Opcode ID: 49d58b5cd1a41f0c3db2bc87ca1e3c6c06f451c456f7ab337d542f33123b1075
                                                                                                                                                                                                                                                    • Instruction ID: c5c5ad58d97ac557cb4fc74018690ec5096303e50af66352862eb0cf490d965a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49d58b5cd1a41f0c3db2bc87ca1e3c6c06f451c456f7ab337d542f33123b1075
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B951F7305046C1AFDF018F78AC54FA63FF1EB1A320F188359E6A09B2A2D63C9745D769
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 207 7963d0-7963e0 208 7964d0-7964f1 207->208 209 7963e6-7964cb 207->209 210 79652c-796531 208->210 211 7964f3-796506 208->211 209->208 214 7965c0-7965c9 210->214 212 796508-79650e 211->212 213 79653b-7965a1 NtAllocateVirtualMemory 211->213 212->210 215 796510-79651d 212->215 217 7965a6-7965ba NtFreeVirtualMemory 213->217 216 796520-796522 215->216 218 796524-79652a 216->218 219 796536-796538 216->219 217->214 218->210 218->216 219->213
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 00796585
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 007965BA
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 292159236-0
                                                                                                                                                                                                                                                    • Opcode ID: a9141189395c23f360d2ce63a8a3de481c83c90ab02cafcde7ff5f0c7bd17bfa
                                                                                                                                                                                                                                                    • Instruction ID: 4613b0d2a126e3bbb7813c5bc158b8c3cbf59e7398d5c6ebb1bcfc321b871abd
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9141189395c23f360d2ce63a8a3de481c83c90ab02cafcde7ff5f0c7bd17bfa
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7151E4705046D09FCB118F78AC51BA63FF1EB1A220F158385E6A0CB2A2D63C9B45DB69
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 233 793e10-793e20 234 793ef4-793f15 233->234 235 793e26-793eef 233->235 236 793f5c-793f61 234->236 237 793f17-793f2a 234->237 235->234 240 793ff0-793ff9 236->240 238 793f6b-793fea NtAllocateVirtualMemory NtFreeVirtualMemory 237->238 239 793f2c-793f32 237->239 238->240 239->236 241 793f34-793f41 239->241 243 793f50-793f52 241->243 244 793f54-793f5a 243->244 245 793f66-793f68 243->245 244->236 244->243 245->238
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 00793FB5
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 00793FEA
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 292159236-0
                                                                                                                                                                                                                                                    • Opcode ID: 2503e3d35e40244d27148b7b3bd9c7e5a0337deba8897f71b23ed56af3a58ad6
                                                                                                                                                                                                                                                    • Instruction ID: a616beba5c80b391e3f2208a80111e247ba0232b27109951b6a4c2ea7afdcc64
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2503e3d35e40244d27148b7b3bd9c7e5a0337deba8897f71b23ed56af3a58ad6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 09513A316042519FCF019F28EC90FE63FF1E71A310F148295EAA48B393D63C9A45CB68
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 246 78ffd0-78ffe5 247 7900a9-7900c9 246->247 248 78ffeb-7900a4 246->248 249 7900cb-7900e1 247->249 250 79010c-790111 247->250 248->247 251 79011c-7901a3 NtAllocateVirtualMemory NtFreeVirtualMemory 249->251 252 7900e3-7900e9 249->252 253 7901a9-7901b2 250->253 251->253 252->250 254 7900eb-7900f9 252->254 255 790100-790102 254->255 257 790104-79010a 255->257 258 790116-790119 255->258 257->250 257->255 258->251
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,00000001,00000000,?,00003000,00000040), ref: 0079016B
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,00000001,00000001,00008000), ref: 007901A3
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 292159236-0
                                                                                                                                                                                                                                                    • Opcode ID: 0ba723859a4fb872fbe2ef49bd50a7a571834bacf2ca0fb7fa1cdcf74d3c3809
                                                                                                                                                                                                                                                    • Instruction ID: 3500afc6d34ed072a10fe1c145b95517bd0c70538ddb06e59bc204a5465dfe19
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ba723859a4fb872fbe2ef49bd50a7a571834bacf2ca0fb7fa1cdcf74d3c3809
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6651FB716147449FDB118F39EC41B96BBF0FB8A320F14C71AE9A0973A1D738AA45CB94
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 259 793c30-793c40 260 793d11-793d32 259->260 261 793c46-793d0c 259->261 262 793d6c-793d71 260->262 263 793d34-793d47 260->263 261->260 266 793dfa-793e03 262->266 264 793d49-793d4f 263->264 265 793d7b-793df4 NtAllocateVirtualMemory NtFreeVirtualMemory 263->265 264->262 267 793d51-793d5e 264->267 265->266 268 793d60-793d62 267->268 270 793d64-793d6a 268->270 271 793d76-793d78 268->271 270->262 270->268 271->265
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 00793DC5
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 00793DF4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 292159236-0
                                                                                                                                                                                                                                                    • Opcode ID: da067e4d5ef75842b40aadd9632530b98fe9c6057da86f2db2c9cd5fa0741717
                                                                                                                                                                                                                                                    • Instruction ID: 7c52f8311345657b9fc53b62510175163436c55a9d75bf1915fe684a7af187d0
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da067e4d5ef75842b40aadd9632530b98fe9c6057da86f2db2c9cd5fa0741717
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7151F8716082909FDB119F7CEC51BA63BF1E70A320F14C299EAA48B393C63C9945C769
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 272 795f40-795f50 273 796043-796069 272->273 274 795f56-79603e 272->274 275 79612c-796135 273->275 276 79606f-796081 273->276 274->273 277 796090-796093 276->277 278 7960a0-796126 NtAllocateVirtualMemory NtFreeVirtualMemory 277->278 279 796095-796099 277->279 278->275 279->277 280 79609b 279->280 280->275
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 007960E4
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 00796126
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 292159236-0
                                                                                                                                                                                                                                                    • Opcode ID: 4f9dee100105e0ac7d256492e8c759068924af24667e6300fb0fac105b5149fd
                                                                                                                                                                                                                                                    • Instruction ID: b7387b340ca313447486775c760f88b8ec22f14c3ced9dd19e2b688158222eed
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f9dee100105e0ac7d256492e8c759068924af24667e6300fb0fac105b5149fd
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F25191745053909FDB018F69ACA0FA53FF0EB1A310F189389F7A49B2E2C62C9545DB79
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 282 784bb0-784bc0 283 784c7e-784ca4 282->283 284 784bc6-784c77 282->284 285 784caa-784cb9 283->285 286 784d56-784d5f 283->286 284->283 287 784cc0-784cc3 285->287 288 784cd5-784d50 NtAllocateVirtualMemory NtFreeVirtualMemory 287->288 289 784cc5-784cc9 287->289 288->286 289->287 290 784ccb-784cd0 289->290 290->286
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 00784D1C
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 00784D50
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 292159236-0
                                                                                                                                                                                                                                                    • Opcode ID: ce29da7690ed889b072513f8ad647cb21aaae14aacb258b9c3dfe09c315f1894
                                                                                                                                                                                                                                                    • Instruction ID: 878a65ee42e8e21ddceca2475a0d03776cd565d3c19453b094f9871d3dde9c80
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce29da7690ed889b072513f8ad647cb21aaae14aacb258b9c3dfe09c315f1894
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC41F5702052D09FDB018FB89C51BA37FF4EB8B320F148265E9A49B3E2C63C4945CB69
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 007684B9
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 007684E5
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 292159236-0
                                                                                                                                                                                                                                                    • Opcode ID: 1dd0453e98f431d410b6752da25e0a38726e4dc58d12a5ee9e365be227a9563f
                                                                                                                                                                                                                                                    • Instruction ID: 86af35200a8b58298ad342f0b61b09f4d97b4dd0738cfbd898ec9b3cc8a91e0f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1dd0453e98f431d410b6752da25e0a38726e4dc58d12a5ee9e365be227a9563f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F641D3751052919FEB108F28DC607A77BF4EB8B330F54C259E9619B3E1CA386909CB69
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 0078FF8C
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 0078FFC0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 292159236-0
                                                                                                                                                                                                                                                    • Opcode ID: 6b6f1355456d374758795575ad6a9201ce949d4d675f57d3132517913cf37ac7
                                                                                                                                                                                                                                                    • Instruction ID: c881d20c470ebc4dfba2ae34be41599eb1caa3b3dd80a72ae1d76404aa253a2f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b6f1355456d374758795575ad6a9201ce949d4d675f57d3132517913cf37ac7
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C631CE70600254ABDB219F18DC45FA6BBF4FF4A324F248755FA64AB3E0D7385980CBA4
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(?,00000000,?), ref: 0078FDB5
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3298025750-0
                                                                                                                                                                                                                                                    • Opcode ID: 1925a0617e5910eaf29626bd77cdd8ab55e39abb0ca59a2738d091b435ec9e03
                                                                                                                                                                                                                                                    • Instruction ID: 41c72209e6ce8718be57c5200ef1fc4fc482f55b97806601f75587f1ce146c07
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1925a0617e5910eaf29626bd77cdd8ab55e39abb0ca59a2738d091b435ec9e03
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39C04C31340540AFDF259F10CE54F75776DEB40B40F144468F606C55D0C629DC42DB54
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 0078FD8F
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                    • Opcode ID: 9023fb4727125ba3298f026b6336c9ac2c6cfa96fbd088de1befec4bd2d8ff21
                                                                                                                                                                                                                                                    • Instruction ID: 690d073b3a7b4eeefb612f23201a23d1c638506c128d8fcb6dcc73c82d336453
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9023fb4727125ba3298f026b6336c9ac2c6cfa96fbd088de1befec4bd2d8ff21
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44B09232180540EFCF129F40CE18F187B75FB44B00F144454B301864B0C2399810EB04
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 00403401
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2523135411.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2522855241.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523578065.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523739174.0000000000410000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2524802549.000000000049A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateHeap
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 10892065-0
                                                                                                                                                                                                                                                    • Opcode ID: 242878d187d5643130c6794d8ecc06df3bbe5c68090dea2f9b450bada74c94ef
                                                                                                                                                                                                                                                    • Instruction ID: 864410e9f4108eee9f11c692568db61d701976dfad32a66d6ed26009e0d2a454
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 242878d187d5643130c6794d8ecc06df3bbe5c68090dea2f9b450bada74c94ef
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1BD05E326547445AEB015F796D087663BDCD3883A5F10883ABA0CC6190E5B4C9519648
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2523135411.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2522855241.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523578065.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523739174.0000000000410000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2524802549.000000000049A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ConsoleFree
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 771614528-0
                                                                                                                                                                                                                                                    • Opcode ID: 5fc21eec1f23c2ddc96ba810ee31830b4c04f9f96cda763a4c103ddf85a431ab
                                                                                                                                                                                                                                                    • Instruction ID: 7b27de6d539aeb1644e4f2f03d983ee9e69fb45dd94d72c6f60c9f18749431db
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5fc21eec1f23c2ddc96ba810ee31830b4c04f9f96cda763a4c103ddf85a431ab
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6FB09BB480130CF7C700DBD5C90494E7BFCA704305F104454F50063201C775AA045B54
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 004091E0
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 004091F5
                                                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(0040F504), ref: 00409200
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(C0000409), ref: 0040921C
                                                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 00409223
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2523135411.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2522855241.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523578065.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523739174.0000000000410000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2524802549.000000000049A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2579439406-0
                                                                                                                                                                                                                                                    • Opcode ID: f2bbd0da6f7b18c8355828f3f8a7afa88d88d0fcf61f3e80c7d782fe74e9c0ff
                                                                                                                                                                                                                                                    • Instruction ID: bb8398d19da081a35822c54209d99ce72d36d9d7c0c958ebdc78be1de8c65a77
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2bbd0da6f7b18c8355828f3f8a7afa88d88d0fcf61f3e80c7d782fe74e9c0ff
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A21BDB4921304DBEB14DFAAE9856483BA4FB28300F0054BFE908972A1EBB55D81CB5D
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 0078DE83
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 0078DEBE
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID: )_X
                                                                                                                                                                                                                                                    • API String ID: 292159236-3957395073
                                                                                                                                                                                                                                                    • Opcode ID: b4a18c7197f094929c3d6aefa48e70c0e0bd1706b8690e3cfa64026571e825de
                                                                                                                                                                                                                                                    • Instruction ID: 941e40e8aa67ca775d31fdd5a4103e1d8302d3345887ed98a45b8f7368aa6aa2
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4a18c7197f094929c3d6aefa48e70c0e0bd1706b8690e3cfa64026571e825de
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6851C4705053409FDB119F38DC11FA63FF1EB1A320F148359EAA49B2A3DA3C9902DB68
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 007962E4
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 00796325
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID: $
                                                                                                                                                                                                                                                    • API String ID: 292159236-3993045852
                                                                                                                                                                                                                                                    • Opcode ID: 362fb71397e42633bf9f8714364e546c57ba30653db1178551b3ca04e06f55b6
                                                                                                                                                                                                                                                    • Instruction ID: 77fc8e3a83229065cf943c721a5251486862d1d894e155a370f60ee7d605a5cf
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 362fb71397e42633bf9f8714364e546c57ba30653db1178551b3ca04e06f55b6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC41D6701146D09FDB018F68AC50FA57FF1EB5A324F248345EBA05B2E2C63C5646CB68
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 007909E5
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 00790A1F
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID: Bj]K
                                                                                                                                                                                                                                                    • API String ID: 292159236-3137518173
                                                                                                                                                                                                                                                    • Opcode ID: f08f7682d6c8dce54f4587cfbae4de0164750879224630f57ade5f5e5c17312b
                                                                                                                                                                                                                                                    • Instruction ID: 633320495b2e882f96823f0112708ab528fbb09bd06fb4f3a2cd8b658468c6a1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f08f7682d6c8dce54f4587cfbae4de0164750879224630f57ade5f5e5c17312b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5410970A002559FDB118F28EC44FB67BF5FB49320F14C355EAA09B3A1C7399A81CB98
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,?,00000000,?,00003000,00000040), ref: 0076862C
                                                                                                                                                                                                                                                    • NtFreeVirtualMemory.NTDLL(000000FF,?,?,00008000), ref: 00768674
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2526188437.0000000000741000.00000020.00001000.00020000.00000000.sdmp, Offset: 00740000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2525834350.0000000000740000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526664284.0000000000798000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2526781814.000000000079C000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2527037657.00000000007BB000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_740000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: MemoryVirtual$AllocateFree
                                                                                                                                                                                                                                                    • String ID: ,
                                                                                                                                                                                                                                                    • API String ID: 292159236-3772416878
                                                                                                                                                                                                                                                    • Opcode ID: b02b5d897e57d16824a38759734c21c46e67bd2515db498a39f1685ea15bae2d
                                                                                                                                                                                                                                                    • Instruction ID: 10ec8e981cf9cf5e091f79b200b3d951166e263ffb32f831de32d575dd05aec5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b02b5d897e57d16824a38759734c21c46e67bd2515db498a39f1685ea15bae2d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E41E5715052809FDB118F28DC50BA67FF5FB8A320F588345FA649B2E1C738A850CB59
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_00002078), ref: 004020BF
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2523135411.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2522855241.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523578065.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523739174.0000000000410000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2524802549.000000000049A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                                                    • Opcode ID: 6321d3ceb2d2059ab83b90681c59ec3ce13bf0e241f9a3b10a0f10e91a84f823
                                                                                                                                                                                                                                                    • Instruction ID: 6fc5fb511032e0d15556f0cccb8f46923c03f68380ba340147d361c76280a70e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6321d3ceb2d2059ab83b90681c59ec3ce13bf0e241f9a3b10a0f10e91a84f823
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6690026069221046C60017759F0DA0525A45B98742B514871A251E80D4DAF44014E51A
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0040F5C0,0000000C,004030F1,00000000,00000000,?,00000000,?,00401FFB,00000000,00010000,00030000,?,004012DA), ref: 00402FC8
                                                                                                                                                                                                                                                    • __crt_waiting_on_module_handle.LIBCMT ref: 00402FD3
                                                                                                                                                                                                                                                      • Part of subcall function 004020C8: Sleep.KERNEL32(000003E8,00000000,?,00402F19,KERNEL32.DLL,?,00402F65,?,00000000,?,00401FFB,00000000,00010000,00030000,?,004012DA), ref: 004020D4
                                                                                                                                                                                                                                                      • Part of subcall function 004020C8: GetModuleHandleW.KERNEL32(00000000,?,00402F19,KERNEL32.DLL,?,00402F65,?,00000000,?,00401FFB,00000000,00010000,00030000,?,004012DA), ref: 004020DD
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 00402FFC
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,DecodePointer), ref: 0040300C
                                                                                                                                                                                                                                                    • __lock.LIBCMT ref: 0040302E
                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(?), ref: 0040303B
                                                                                                                                                                                                                                                    • __lock.LIBCMT ref: 0040304F
                                                                                                                                                                                                                                                    • ___addlocaleref.LIBCMT ref: 0040306D
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2523135411.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2522855241.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523578065.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523739174.0000000000410000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2524802549.000000000049A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                                                                                    • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                                                                                                                                                                    • API String ID: 1028249917-2843748187
                                                                                                                                                                                                                                                    • Opcode ID: 41e6bf778d68cc2395c0aea3f6d940bc046e65b970a9a0c819c39b0f44fd7a57
                                                                                                                                                                                                                                                    • Instruction ID: b405e1a5fff0d8971d57085e8ec84318b9a08ac337b96a55c307c2b657e29935
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 41e6bf778d68cc2395c0aea3f6d940bc046e65b970a9a0c819c39b0f44fd7a57
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D111C3719007019ED720EF3A9901B4ABFE4AF04314F10483FE599B62E1CBB89A408F2D
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 0040390F
                                                                                                                                                                                                                                                      • Part of subcall function 00403116: __getptd_noexit.LIBCMT ref: 00403119
                                                                                                                                                                                                                                                      • Part of subcall function 00403116: __amsg_exit.LIBCMT ref: 00403126
                                                                                                                                                                                                                                                    • __amsg_exit.LIBCMT ref: 0040392F
                                                                                                                                                                                                                                                    • __lock.LIBCMT ref: 0040393F
                                                                                                                                                                                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 0040395C
                                                                                                                                                                                                                                                    • InterlockedIncrement.KERNEL32(00731688), ref: 00403987
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2523135411.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2522855241.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523578065.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523739174.0000000000410000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2524802549.000000000049A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4271482742-0
                                                                                                                                                                                                                                                    • Opcode ID: d7e9336c9de47708607b77593e0ef1dd666ae62cca8d89cb20aa74521767eb11
                                                                                                                                                                                                                                                    • Instruction ID: f46a030621376f0d32dd3c412e84f5a384dc0bb7fdec6185e1166b0dddd859e7
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d7e9336c9de47708607b77593e0ef1dd666ae62cca8d89cb20aa74521767eb11
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D01A571900625A7CB11AF2A980574A7B64BB05726F05043BE814772D0DB7C9E41CFDD
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __lock.LIBCMT ref: 0040588E
                                                                                                                                                                                                                                                      • Part of subcall function 00404FFA: __mtinitlocknum.LIBCMT ref: 00405010
                                                                                                                                                                                                                                                      • Part of subcall function 00404FFA: __amsg_exit.LIBCMT ref: 0040501C
                                                                                                                                                                                                                                                      • Part of subcall function 00404FFA: EnterCriticalSection.KERNEL32(?,?,?,00409AA2,00000004,0040F7B0,0000000C,00405959,00000000,?,00000000,00000000,00000000,?,004030C8,00000001), ref: 00405024
                                                                                                                                                                                                                                                    • ___sbh_find_block.LIBCMT ref: 00405899
                                                                                                                                                                                                                                                    • ___sbh_free_block.LIBCMT ref: 004058A8
                                                                                                                                                                                                                                                    • HeapFree.KERNEL32(00000000,00000000,0040F730,0000000C,00404FDB,00000000,0040F690,0000000C,00405015,00000000,?,?,00409AA2,00000004,0040F7B0,0000000C), ref: 004058D8
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00409AA2,00000004,0040F7B0,0000000C,00405959,00000000,?,00000000,00000000,00000000,?,004030C8,00000001,00000214), ref: 004058E9
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2523135411.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2522855241.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523578065.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523739174.0000000000410000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2524802549.000000000049A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2714421763-0
                                                                                                                                                                                                                                                    • Opcode ID: a52e4c33ade83392b79ba9c1551cd723d8e59694c7c2c54b8399a5cf236615a4
                                                                                                                                                                                                                                                    • Instruction ID: 74843043346d99ee986f6b0d7d2370b120e19c7988f11ed547b5d8d0c11fbe23
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a52e4c33ade83392b79ba9c1551cd723d8e59694c7c2c54b8399a5cf236615a4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C017C72900B11AAEB217F76980A74F3B64EF40329F20803FF904BA1C1DA3C89509E5D
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(KERNEL32,004012CA), ref: 00402054
                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 00402064
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2523135411.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2522855241.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523578065.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523739174.0000000000410000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2524802549.000000000049A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                    • String ID: IsProcessorFeaturePresent$KERNEL32
                                                                                                                                                                                                                                                    • API String ID: 1646373207-3105848591
                                                                                                                                                                                                                                                    • Opcode ID: d604e86d5082bfcf9618fae7bce2e3bf2821ede3a4950e8d2339623341658d94
                                                                                                                                                                                                                                                    • Instruction ID: 457f048ded51d29ceac98a6aaaffafbbc0a85af5ba183fcc564f450b18b15760
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d604e86d5082bfcf9618fae7bce2e3bf2821ede3a4950e8d2339623341658d94
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2EF03030A10A09D2EB101FB2BE0E76F7E78BB80745F9109B1D692B10D4DFB4C071D65A
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2523135411.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2522855241.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523578065.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523739174.0000000000410000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2524802549.000000000049A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3016257755-0
                                                                                                                                                                                                                                                    • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                                                                                    • Instruction ID: 6f0eb088b426d70b6ac64939a41f05a5c36cd5b2f33677077cf0186b13881a6f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2811403200414EBBCF126ED5CC01CEE3F62BB18354B598426FE58691B1C33AC9B1AB85
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 0040407B
                                                                                                                                                                                                                                                      • Part of subcall function 00403116: __getptd_noexit.LIBCMT ref: 00403119
                                                                                                                                                                                                                                                      • Part of subcall function 00403116: __amsg_exit.LIBCMT ref: 00403126
                                                                                                                                                                                                                                                    • __getptd.LIBCMT ref: 00404092
                                                                                                                                                                                                                                                    • __amsg_exit.LIBCMT ref: 004040A0
                                                                                                                                                                                                                                                    • __lock.LIBCMT ref: 004040B0
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000007.00000002.2523135411.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2522855241.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523578065.000000000040E000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2523739174.0000000000410000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000007.00000002.2524802549.000000000049A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_400000_52CE.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3521780317-0
                                                                                                                                                                                                                                                    • Opcode ID: 8c01c81f1a62b0b7e64404e1064a776a0194946f2795335aef47cb6c63d8afef
                                                                                                                                                                                                                                                    • Instruction ID: d8edd00d46edf09951c02bbc718113f866f85dc5d002b073e4af004cbc6efa85
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c01c81f1a62b0b7e64404e1064a776a0194946f2795335aef47cb6c63d8afef
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FBF06D72A407149BD621BF79890274D36A46F80719F10417FE7447B6D2CB7C9D01DB5A
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:42.8%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:86.7%
                                                                                                                                                                                                                                                    Signature Coverage:26.7%
                                                                                                                                                                                                                                                    Total number of Nodes:45
                                                                                                                                                                                                                                                    Total number of Limit Nodes:8
                                                                                                                                                                                                                                                    execution_graph 484 401be2 487 403f27 484->487 486 401be7 486->486 488 403f59 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 487->488 489 403f4c 487->489 490 403f50 488->490 489->488 489->490 490->486 435 4905026 436 4905035 435->436 439 49057c6 436->439 440 49057e1 439->440 441 49057ea CreateToolhelp32Snapshot 440->441 442 4905806 Module32First 440->442 441->440 441->442 443 4905815 442->443 445 490503e 442->445 446 4905485 443->446 447 49054b0 446->447 448 49054c1 VirtualAlloc 447->448 449 49054f9 447->449 448->449 449->449 450 4ac0000 453 4ac0630 450->453 452 4ac0005 454 4ac064c 453->454 456 4ac1577 454->456 459 4ac05b0 456->459 462 4ac05dc 459->462 460 4ac061e 461 4ac05e2 GetFileAttributesA 461->462 462->460 462->461 464 4ac0420 462->464 465 4ac04f3 464->465 466 4ac04ff CreateWindowExA 465->466 467 4ac04fa 465->467 466->467 468 4ac0540 PostMessageA 466->468 467->462 469 4ac055f 468->469 469->467 471 4ac0110 VirtualAlloc 469->471 472 4ac016e 471->472 473 4ac0414 472->473 474 4ac024a CreateProcessA 472->474 473->469 474->473 475 4ac025f VirtualFree VirtualAlloc Wow64GetThreadContext 474->475 475->473 476 4ac02a9 ReadProcessMemory 475->476 477 4ac02e5 VirtualAllocEx NtWriteVirtualMemory 476->477 478 4ac02d5 NtUnmapViewOfSection 476->478 479 4ac033b 477->479 478->477 480 4ac039d WriteProcessMemory Wow64SetThreadContext ResumeThread 479->480 481 4ac0350 NtWriteVirtualMemory 479->481 482 4ac03fb ExitProcess 480->482 481->479

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00002800,00001000,00000004), ref: 04AC0156
                                                                                                                                                                                                                                                    • CreateProcessA.KERNELBASE(?,00000000), ref: 04AC0255
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 04AC0270
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 04AC0283
                                                                                                                                                                                                                                                    • Wow64GetThreadContext.KERNEL32(00000000,?), ref: 04AC029F
                                                                                                                                                                                                                                                    • ReadProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 04AC02C8
                                                                                                                                                                                                                                                    • NtUnmapViewOfSection.NTDLL(00000000,?), ref: 04AC02E3
                                                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(00000000,?,?,00003000,00000040), ref: 04AC0304
                                                                                                                                                                                                                                                    • NtWriteVirtualMemory.NTDLL(00000000,?,?,00000000,00000000), ref: 04AC032A
                                                                                                                                                                                                                                                    • NtWriteVirtualMemory.NTDLL(00000000,00000000,?,00000002,00000000), ref: 04AC0399
                                                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 04AC03BF
                                                                                                                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(00000000,?), ref: 04AC03E1
                                                                                                                                                                                                                                                    • ResumeThread.KERNELBASE(00000000), ref: 04AC03ED
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32(00000000), ref: 04AC0412
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.2442077472.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_4ac0000_58CA.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$MemoryProcess$AllocThreadWrite$ContextWow64$CreateExitFreeReadResumeSectionUnmapView
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3993611425-0
                                                                                                                                                                                                                                                    • Opcode ID: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                                                                                                                                                                    • Instruction ID: a50d5f73f4834131524884a89b112e381a9204be70164ce792614ec808f42add
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FAB1B574A00208EFDB44CF98C895F9EBBB5BF88314F248158E909AB391D771AE41CF94
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 16 4ac0420-4ac04f8 18 4ac04ff-4ac053c CreateWindowExA 16->18 19 4ac04fa 16->19 21 4ac053e 18->21 22 4ac0540-4ac0558 PostMessageA 18->22 20 4ac05aa-4ac05ad 19->20 21->20 23 4ac055f-4ac0563 22->23 23->20 24 4ac0565-4ac0579 23->24 24->20 26 4ac057b-4ac0582 24->26 27 4ac05a8 26->27 28 4ac0584-4ac0588 26->28 27->23 28->27 29 4ac058a-4ac0591 28->29 29->27 30 4ac0593-4ac0597 call 4ac0110 29->30 32 4ac059c-4ac05a5 30->32 32->27
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateWindowExA.USER32(00000200,saodkfnosa9uin,mfoaskdfnoa,00CF0000,80000000,80000000,000003E8,000003E8,00000000,00000000,00000000,00000000), ref: 04AC0533
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.2442077472.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_4ac0000_58CA.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateWindow
                                                                                                                                                                                                                                                    • String ID: 0$d$mfoaskdfnoa$saodkfnosa9uin
                                                                                                                                                                                                                                                    • API String ID: 716092398-2341455598
                                                                                                                                                                                                                                                    • Opcode ID: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                                                                                                                                                                    • Instruction ID: 9a399749f104a2010d16d436b3208a6f01e87971e0fc8f632668d67a6284b957
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB510670D0838CDBEB11CBE8C849BADBFB2AF15708F144058D5447F286C7BA6659CB66
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 33 4ac05b0-4ac05d5 34 4ac05dc-4ac05e0 33->34 35 4ac061e-4ac0621 34->35 36 4ac05e2-4ac05f5 GetFileAttributesA 34->36 37 4ac05f7-4ac05fe 36->37 38 4ac0613-4ac061c 36->38 37->38 39 4ac0600-4ac060b call 4ac0420 37->39 38->34 41 4ac0610 39->41 41->38
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetFileAttributesA.KERNELBASE(apfHQ), ref: 04AC05EC
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.2442077472.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04AC0000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_4ac0000_58CA.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                                                                                    • String ID: apfHQ$o
                                                                                                                                                                                                                                                    • API String ID: 3188754299-2999369273
                                                                                                                                                                                                                                                    • Opcode ID: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                                                                                                                                                                    • Instruction ID: 1b9890f9bfa1ca052dd0e9ec0b401abd3557ee54143b7b0ee42002469bd2d87e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35011E70C0824CEEDB50DFD8C5183AEBFB5AF51308F14809DC4092B242D7B69B58CBA1
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 42 49057c6-49057df 43 49057e1-49057e3 42->43 44 49057e5 43->44 45 49057ea-49057f6 CreateToolhelp32Snapshot 43->45 44->45 46 4905806-4905813 Module32First 45->46 47 49057f8-49057fe 45->47 48 4905815-4905816 call 4905485 46->48 49 490581c-4905824 46->49 47->46 52 4905800-4905804 47->52 53 490581b 48->53 52->43 52->46 53->49
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 049057EE
                                                                                                                                                                                                                                                    • Module32First.KERNEL32(00000000,00000224), ref: 0490580E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.2441680458.0000000004905000.00000040.00000020.00020000.00000000.sdmp, Offset: 04905000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_4905000_58CA.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3833638111-0
                                                                                                                                                                                                                                                    • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                    • Instruction ID: 6dcc698c1730d34a72b8764a28f099603b5288bd8bf1061c2ce570ae5eaffb1a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68F06232200711BFD7207BB5A88DAAE76ECAF89735F118538EA42910C0DA70F8458A65
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 55 4905485-49054bf call 4905798 58 49054c1-49054f4 VirtualAlloc call 4905512 55->58 59 490550d 55->59 61 49054f9-490550b 58->61 59->59 61->59
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 049054D6
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000009.00000002.2441680458.0000000004905000.00000040.00000020.00020000.00000000.sdmp, Offset: 04905000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_2_4905000_58CA.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                                    • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                    • Instruction ID: b356a5025bee928c9b083607fb28e9b05ba32da8682fbb4c942217c63663d472
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E112D79A00208FFDB01DF98C985E99BBF5AF08350F0580A4F9489B361D371EA50DF94
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:7.1%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                    Signature Coverage:6.1%
                                                                                                                                                                                                                                                    Total number of Nodes:310
                                                                                                                                                                                                                                                    Total number of Limit Nodes:5
                                                                                                                                                                                                                                                    execution_graph 4607 409e81 4610 40537d 4607->4610 4608 409e9f 4609 40299a 8 API calls 4609->4610 4610->4608 4610->4609 4611 40e9a4 8 API calls 4610->4611 4611->4610 4680 404dc4 HeapAlloc 4634 408146 4635 4081d7 4634->4635 4636 408203 SetFilePointer 4635->4636 4637 4040d7 ReadFile 4636->4637 4638 4040fa 4636->4638 4637->4638 4639 40af49 4640 40b349 4639->4640 4641 4078cc 4640->4641 4642 401f06 GetTickCount 4640->4642 4643 40b358 4642->4643 4447 40e24c 4448 40e1d7 4447->4448 4450 409b06 4447->4450 4451 40e9cc 4450->4451 4453 407ea6 4450->4453 4456 404753 4450->4456 4454 408e10 4453->4454 4461 404b6e 4454->4461 4458 401db8 4456->4458 4457 40e95d 4458->4457 4483 402d2d 4458->4483 4462 40c1d3 4461->4462 4469 404b7e 4461->4469 4478 40aba2 4462->4478 4464 404da9 4470 40dfb7 4464->4470 4465 40b6f9 4474 40ccc4 4465->4474 4468 404dba 4468->4454 4469->4464 4469->4465 4471 40dfec 4470->4471 4472 40e14a DeviceIoControl 4471->4472 4473 40e1d7 4472->4473 4473->4468 4475 402ec4 4474->4475 4476 40ccf3 4474->4476 4475->4468 4476->4475 4477 40dbaf DeviceIoControl 4476->4477 4477->4475 4479 40abbc 4478->4479 4480 40abdb SetFilePointer 4479->4480 4481 40c612 WriteFile 4480->4481 4482 4021e9 4480->4482 4481->4482 4482->4468 4488 402d3d 4483->4488 4490 408944 4483->4490 4487 402d57 4495 40b485 4487->4495 4488->4487 4491 4090aa 4488->4491 4498 4081ca 4490->4498 4492 4090df 4491->4492 4493 40923d DeviceIoControl 4492->4493 4494 4092c7 4493->4494 4494->4487 4496 40b4cd 4495->4496 4497 40b59b DeviceIoControl 4496->4497 4497->4490 4499 4081d7 4498->4499 4500 408203 SetFilePointer 4499->4500 4501 4040d7 ReadFile 4500->4501 4502 4040fa 4500->4502 4501->4502 4560 402ecd 4562 408e10 4560->4562 4561 404b6e 4 API calls 4561->4562 4562->4561 4612 40e48d NtQuerySystemInformation 4613 40e4b0 4612->4613 4614 408cf4 4612->4614 4614->4612 4503 404e4e 4505 401db8 4503->4505 4504 40e95d 4505->4504 4506 402d2d 4 API calls 4505->4506 4507 401dcf 4506->4507 4685 4063ce 4686 4063d2 4685->4686 4687 405c4c 8 API calls 4686->4687 4688 4063d7 4687->4688 4689 405312 4 API calls 4688->4689 4692 4025ff 4688->4692 4689->4692 4690 40a943 ExitProcess 4691 40cd02 4690->4691 4692->4690 4563 4040d0 ReadFile 4564 4040fa 4563->4564 4644 408951 4645 408962 CreateFileA DeviceIoControl 4644->4645 4646 4047e0 4645->4646 4647 401352 4648 40136b 4647->4648 4649 401384 VirtualProtect 4648->4649 4703 408193 4704 4081a0 4703->4704 4706 4081f5 4703->4706 4705 408203 SetFilePointer 4707 4040d7 ReadFile 4705->4707 4708 4040fa 4705->4708 4706->4705 4707->4708 4650 40a554 4651 40a536 LoadLibraryA 4650->4651 4652 40a530 4650->4652 4651->4652 4652->4651 4653 402b51 4652->4653 4709 40c595 4711 404bcc 4709->4711 4710 404e2b 4711->4710 4712 404ba6 4 API calls 4711->4712 4712->4711 4713 408795 4714 40336b 4713->4714 4716 406ef1 4713->4716 4715 404b6e 4 API calls 4715->4716 4716->4714 4716->4715 4664 402f17 wvsprintfW 4654 408958 CreateFileA DeviceIoControl 4655 4047e0 4654->4655 4439 402b19 4441 402b21 4439->4441 4440 40323a 4441->4440 4443 409727 4441->4443 4444 40211b 4443->4444 4445 402106 4443->4445 4444->4441 4445->4444 4446 40d1eb CoGetObject 4445->4446 4446->4441 4555 408619 4556 40867a 4555->4556 4557 40861d wvsprintfA 4555->4557 4693 4021da 4694 4021dc 4693->4694 4694->4693 4695 404416 GetModuleHandleA 4694->4695 4696 40443f 4695->4696 4511 40665c 4512 40666b 4511->4512 4514 40ed17 4512->4514 4515 40afd6 4512->4515 4516 40b349 4515->4516 4517 4078cc 4516->4517 4520 401f06 4516->4520 4517->4512 4519 40b358 4519->4512 4523 409dfb 4520->4523 4522 401f1f GetTickCount 4522->4519 4523->4522 4565 402adc 4566 402b01 4565->4566 4568 402b11 4566->4568 4572 40299a 4566->4572 4569 40299a 8 API calls 4570 4030fc 4569->4570 4570->4568 4570->4569 4578 40e9a4 4570->4578 4573 4029dc 4572->4573 4574 40b83f 8 API calls 4573->4574 4575 4011c6 4574->4575 4577 4011de 4575->4577 4583 40b83f 4575->4583 4577->4570 4579 404753 4 API calls 4578->4579 4582 409b06 4579->4582 4580 40e9cc 4581 407ea6 4 API calls 4581->4582 4582->4578 4582->4580 4582->4581 4584 40b85d 4583->4584 4585 404753 4 API calls 4584->4585 4586 407dc3 4585->4586 4587 407ea6 4 API calls 4586->4587 4588 406b98 4586->4588 4587->4588 4588->4577 4717 404d9e 4718 404da9 4717->4718 4719 40dfb7 DeviceIoControl 4718->4719 4720 404dba 4719->4720 4350 40dde0 4351 40ddf9 4350->4351 4354 40b2e4 4351->4354 4361 401b95 4354->4361 4356 40b2fe 4365 4069bb 4356->4365 4358 40b313 4369 403375 4358->4369 4362 401baa 4361->4362 4363 40cdfb 4362->4363 4364 40135e VirtualProtect 4362->4364 4363->4356 4364->4362 4366 4069ce 4365->4366 4367 402b51 4366->4367 4368 40a536 LoadLibraryA 4366->4368 4367->4358 4368->4366 4372 40693d 4369->4372 4371 40337d 4373 4046b0 4372->4373 4374 40a2f3 4373->4374 4377 40aea4 GetPEB 4373->4377 4374->4371 4395 40d1f6 GetModuleHandleA 4377->4395 4379 40aeb6 4380 401bd2 4379->4380 4401 404369 GetModuleFileNameW CoInitialize 4379->4401 4382 4044bc 4380->4382 4383 401bdf 4380->4383 4412 403aee CreateMutexW GetLastError 4382->4412 4383->4371 4396 40d219 4395->4396 4397 40d329 LoadLibraryA 4396->4397 4398 40d351 4397->4398 4399 40d39b LoadLibraryA 4398->4399 4400 40d3c4 4399->4400 4400->4379 4414 409543 4401->4414 4406 4043a3 4406->4380 4407 405c4c 8 API calls 4408 4063d7 4407->4408 4411 4025ff 4408->4411 4432 405312 4408->4432 4410 40a943 ExitProcess 4410->4406 4411->4410 4413 403b17 4412->4413 4415 409551 4414->4415 4416 409565 GetWindowsDirectoryW 4415->4416 4417 404393 4416->4417 4418 409587 4416->4418 4422 405c4c 4417->4422 4418->4417 4419 4095b9 NtAllocateVirtualMemory 4418->4419 4419->4417 4420 4095f4 4419->4420 4421 409606 EnterCriticalSection RtlInitUnicodeString RtlInitUnicodeString LeaveCriticalSection LdrEnumerateLoadedModules 4420->4421 4421->4417 4423 409c8c OpenProcessToken 4422->4423 4424 407a51 GetTokenInformation 4423->4424 4425 401071 4423->4425 4426 407a69 LocalAlloc GetTokenInformation 4424->4426 4428 401240 FindCloseChangeNotification 4425->4428 4429 403bc5 4425->4429 4426->4425 4427 40103c GetSidSubAuthorityCount GetSidSubAuthority 4426->4427 4427->4423 4427->4425 4428->4429 4430 40294f 4429->4430 4431 403bcf LocalFree 4429->4431 4430->4406 4430->4407 4431->4430 4433 405325 4432->4433 4436 408392 4432->4436 4434 408337 RtlInitUnicodeString RtlExpandEnvironmentStrings_U 4433->4434 4435 408385 4434->4435 4434->4436 4435->4436 4437 4037e4 RtlNtStatusToDosError RtlRestoreLastWin32Error 4435->4437 4438 403c36 4437->4438 4438->4411 4615 4050a2 4616 4050be RtlInitUnicodeString RtlInitUnicodeString 4615->4616 4617 4043bc 4615->4617 4616->4617 4665 402322 4667 40232c 4665->4667 4666 402339 4667->4666 4668 40b59b DeviceIoControl 4667->4668 4589 402ee4 4592 404ba6 4589->4592 4591 402f02 4593 40aed0 4592->4593 4594 404bc0 4592->4594 4595 404753 4 API calls 4594->4595 4596 407e63 4595->4596 4596->4591 4721 401fa5 4722 408de0 4721->4722 4723 40b59b DeviceIoControl 4722->4723 4558 408627 wvsprintfA 4669 40932a 4670 4046b0 4669->4670 4671 40a2f3 4670->4671 4672 40aea4 36 API calls 4670->4672 4673 4046b5 4672->4673 4597 40e4f0 4599 408e10 4597->4599 4598 404b6e 4 API calls 4598->4599 4599->4597 4599->4598 4600 406ef1 4603 4087a6 4600->4603 4601 40336b 4602 404b6e 4 API calls 4602->4603 4603->4600 4603->4601 4603->4602 4524 403072 4533 40895b CreateFileA DeviceIoControl 4524->4533 4527 40880d DeviceIoControl 4528 409e38 4527->4528 4532 4030b2 4527->4532 4542 40bdea 4528->4542 4530 403d94 4530->4532 4535 40acfc 4530->4535 4534 40307e CreateFileA 4533->4534 4534->4527 4534->4532 4536 402d2d 4 API calls 4535->4536 4537 40ad23 4536->4537 4538 404b6e 4 API calls 4537->4538 4539 407e9a 4538->4539 4540 404b6e 4 API calls 4539->4540 4541 4080f4 4540->4541 4541->4532 4545 406bae 4542->4545 4546 406bd2 4545->4546 4547 40b485 DeviceIoControl 4546->4547 4548 402d86 4547->4548 4548->4530 4618 4082b6 AllocateAndInitializeSid 4619 404853 4618->4619 4620 40483b CheckTokenMembership 4618->4620 4621 40aa98 FreeSid 4619->4621 4620->4619 4620->4621 4674 406137 4675 40cda2 LoadLibraryA 4674->4675 4676 406146 4674->4676 4677 40cdca 4675->4677 4676->4674 4697 4059f8 4698 405a03 4697->4698 4701 40158c DeviceIoControl 4698->4701 4700 405a0b 4702 401253 4701->4702 4702->4700 4622 407ab9 4623 407a69 LocalAlloc GetTokenInformation 4622->4623 4627 401ea5 4622->4627 4624 401071 4623->4624 4625 40103c GetSidSubAuthorityCount GetSidSubAuthority 4623->4625 4629 401240 FindCloseChangeNotification 4624->4629 4630 403bc5 4624->4630 4625->4624 4626 409c8c OpenProcessToken 4625->4626 4626->4624 4628 407a51 GetTokenInformation 4626->4628 4628->4623 4629->4630 4631 40294f 4630->4631 4632 403bcf LocalFree 4630->4632 4632->4631 4678 407539 GetModuleHandleW GetProcessHeap HeapAlloc 4679 403c07 4678->4679 4656 40197b 4657 404ba6 4 API calls 4656->4657 4659 40198e 4657->4659 4658 404ba6 4 API calls 4658->4659 4659->4658 4660 401999 4659->4660 4633 40bcbd GetProcessHeap HeapFree 4559 40803e GetProcessHeap HeapAlloc 4549 40aa7f 4550 40c2f6 LocalAlloc 4549->4550 4551 40aa8e 4549->4551 4550->4551 4604 406eff 4605 40b146 LocalFree 4604->4605 4606 406f0e 4604->4606 4605->4606 4661 40d17f 4662 40d1eb CoGetObject 4661->4662 4663 40d183 4661->4663 4663->4662

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409574
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,0046C2D0,00000000,00001000,00003000,00000004), ref: 004095E1
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(DB51E8EC), ref: 00409610
                                                                                                                                                                                                                                                    • RtlInitUnicodeString.NTDLL(00000180,004E0000), ref: 00409626
                                                                                                                                                                                                                                                    • RtlInitUnicodeString.NTDLL(00000178,004E0000), ref: 0040963C
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(DB51E8EC), ref: 00409649
                                                                                                                                                                                                                                                    • LdrEnumerateLoadedModules.NTDLL(00000000,004050A2,00404393), ref: 0040965A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalInitSectionStringUnicode$AllocateDirectoryEnterEnumerateLeaveLoadedMemoryModulesVirtualWindows
                                                                                                                                                                                                                                                    • String ID: explorer.exe
                                                                                                                                                                                                                                                    • API String ID: 3728205514-3187896405
                                                                                                                                                                                                                                                    • Opcode ID: 971d90eb416ca67aafcaf3557b906dfb5bbb6d99924e81ee9f7e95ee9359d988
                                                                                                                                                                                                                                                    • Instruction ID: d3c5517ac64ebe0f4a93bb8fcf9093c65cacff95b6910bca11f849b0b04bbd4d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 971d90eb416ca67aafcaf3557b906dfb5bbb6d99924e81ee9f7e95ee9359d988
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F3195B5940208EBC704DF90DCC5FA97775AB48305F1081BAFA05672D1E7B8AE85CB5D
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 189 40aea4-40aec0 GetPEB call 40d1f6 192 401bd2-401bd9 call 40c13c 189->192 193 40aec6 call 404369 189->193 198 4044bc-4044c3 call 403aee 192->198 199 401bdf 192->199 197 40aecb 193->197 197->192 203 4044c9 198->203 204 40a95e-40a96a call 4043ad call 407d21 198->204 200 40bfa2-40bfa5 199->200 203->200 209 40a970-40a980 Sleep call 4023f2 204->209 210 402b44-402b46 ExitProcess 204->210 209->210
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Module$FileHandleInitializeLibraryLoadName
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1691763914-0
                                                                                                                                                                                                                                                    • Opcode ID: 1d1e830cd534af54437783b51cc9c08bc841a27dcc6edcfaa80d65915427b13e
                                                                                                                                                                                                                                                    • Instruction ID: b20ac1345fbffd2ee6b09d0fcfa97f88ae309217d757d61775f2d603f36cc11d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d1e830cd534af54437783b51cc9c08bc841a27dcc6edcfaa80d65915427b13e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BF0BE70608345D6C6047FB38E4672A76B8AF0030DF10407FFD02B62D2EA7E9A11559F
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00401244
                                                                                                                                                                                                                                                    • LocalFree.KERNEL32(00000000), ref: 00403BD3
                                                                                                                                                                                                                                                    • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00407A5F
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000000,00000000), ref: 00407A6B
                                                                                                                                                                                                                                                    • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00407A86
                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(000000FF,00000008,00000000), ref: 00409C94
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Token$InformationLocal$AllocChangeCloseFindFreeNotificationOpenProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2854556994-0
                                                                                                                                                                                                                                                    • Opcode ID: 2fabac034638274b2c3e67be2bc06953f5cdff95292f6c9f39c7e9c359d166b0
                                                                                                                                                                                                                                                    • Instruction ID: 2e4b4cc31351ce880421fb230fd6ac05725b6f10eb8191371f756e524e2f733f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fabac034638274b2c3e67be2bc06953f5cdff95292f6c9f39c7e9c359d166b0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED313CB4A04208FFDB14CFD4C948BAEBBF8AB48301F1081AAE511B72D4D774AB04DB65
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000105), ref: 00404380
                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00404388
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409574
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: NtAllocateVirtualMemory.NTDLL(000000FF,0046C2D0,00000000,00001000,00003000,00000004), ref: 004095E1
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: EnterCriticalSection.KERNEL32(DB51E8EC), ref: 00409610
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: RtlInitUnicodeString.NTDLL(00000180,004E0000), ref: 00409626
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: RtlInitUnicodeString.NTDLL(00000178,004E0000), ref: 0040963C
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: LeaveCriticalSection.KERNEL32(DB51E8EC), ref: 00409649
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: LdrEnumerateLoadedModules.NTDLL(00000000,004050A2,00404393), ref: 0040965A
                                                                                                                                                                                                                                                      • Part of subcall function 00405C4C: FindCloseChangeNotification.KERNELBASE(00000000), ref: 00401244
                                                                                                                                                                                                                                                      • Part of subcall function 00405C4C: LocalFree.KERNEL32(00000000), ref: 00403BD3
                                                                                                                                                                                                                                                      • Part of subcall function 00405C4C: OpenProcessToken.ADVAPI32(000000FF,00000008,00000000), ref: 00409C94
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040A945
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalInitProcessSectionStringUnicode$AllocateChangeCloseDirectoryEnterEnumerateExitFileFindFreeInitializeLeaveLoadedLocalMemoryModuleModulesNameNotificationOpenTokenVirtualWindows
                                                                                                                                                                                                                                                    • String ID: %systemroot%\system32\cmd.exe$/C
                                                                                                                                                                                                                                                    • API String ID: 41577365-3057154508
                                                                                                                                                                                                                                                    • Opcode ID: c5e22f618a67b604fe27e09ba26f5c85a86b36c7864aea17beee92a495aee461
                                                                                                                                                                                                                                                    • Instruction ID: 7b01f62542bec0b1d87828faea97dd6a3c55c304531570e4c9315d46f9a50642
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5e22f618a67b604fe27e09ba26f5c85a86b36c7864aea17beee92a495aee461
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9411ABB290430866D710BB60EC47FDE73299B54705F0045BBB709B50C2ED7997D88EAE
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 53 407ab9-407abc 54 407a69-407a8e LocalAlloc GetTokenInformation 53->54 55 407abe 53->55 56 407a94 54->56 57 40103c-40106b GetSidSubAuthorityCount GetSidSubAuthority 54->57 58 407abf-407ad2 55->58 59 401236-40123a 56->59 60 401071 57->60 61 409c8c-409c9c OpenProcessToken 57->61 62 408020-408024 58->62 63 407ad8-407afe call 4055b9 58->63 69 401240-40124a FindCloseChangeNotification 59->69 70 403bc5-403bc9 59->70 60->59 65 407a51-407a68 GetTokenInformation 61->65 66 409ca2 61->66 67 401ea5-401eb9 62->67 68 40802a-408031 62->68 78 407b04-407b0a 63->78 79 4059ea 63->79 65->54 66->59 74 402035-40203e 67->74 75 401ebf-401ed3 67->75 72 408037-408039 68->72 73 4021ce 68->73 69->70 76 40294f-402955 70->76 77 403bcf-403bd9 LocalFree 70->77 80 403d6f-403d72 72->80 73->80 81 4045e8-4045fb 74->81 75->74 82 401ed9-401ee0 75->82 77->76 78->62 79->58 84 404601-404621 call 4055b9 call 40b8c1 81->84 85 409bce-409beb call 40c187 call 40dcf9 call 40ce09 81->85 82->74 83 401ee6-401ee8 82->83 83->80 94 40b344 84->94 95 404627-40462e 84->95 101 409bf1-409bf3 85->101 102 4024fe-40250e call 40dcf9 85->102 94->81 95->94 97 404634-40463e 95->97 99 404644-40464b 97->99 100 40cc1b-40cc25 97->100 103 404651 99->103 104 409ca7-40a398 99->104 105 40cc2b-40cc32 100->105 106 40997f-409986 100->106 101->80 102->80 103->100 104->94 112 40a39e-40a3b3 104->112 105->104 109 40cc38 105->109 106->94 110 40998c 106->110 109->106 110->104 113 40a3b6 112->113 113->113
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00401244
                                                                                                                                                                                                                                                    • LocalFree.KERNEL32(00000000), ref: 00403BD3
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000000,00000000), ref: 00407A6B
                                                                                                                                                                                                                                                    • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00407A86
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Local$AllocChangeCloseFindFreeInformationNotificationToken
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2094194634-0
                                                                                                                                                                                                                                                    • Opcode ID: dfd389ba0a6e21506ee3ce54b84a7e53c4fc79e48b909ed38b184a154f02c170
                                                                                                                                                                                                                                                    • Instruction ID: 8c14f008afbfcab52b1f24e0be9b5b67c8a06fc3440972dff98bedf792b56cd5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dfd389ba0a6e21506ee3ce54b84a7e53c4fc79e48b909ed38b184a154f02c170
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E215E74D04208EFCB04CFE4C959AEEBBB5AB08305F1480AAE505B7394C7746B40DF29
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 114 409727-40973b 115 409741-409744 114->115 116 402106-402115 call 405c31 114->116 118 404b9d-404ba0 115->118 120 40d182-40d18d 116->120 121 40211b-40211e 116->121 122 40d193-40d1f1 call 408bfe call 40b160 call 40335c CoGetObject 120->122 123 40d18e call 40335c 120->123 121->118 123->122
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: $$Elevation:Administrator!new:
                                                                                                                                                                                                                                                    • API String ID: 0-4251798642
                                                                                                                                                                                                                                                    • Opcode ID: 62b649c32f93d2337679038de5d7ba034d8f130c97f012f79e63509bd4f77841
                                                                                                                                                                                                                                                    • Instruction ID: 0ae50f5eb3c30b6def060569edfd5a96dae8f03997bbe75f6d7b2be729599e56
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62b649c32f93d2337679038de5d7ba034d8f130c97f012f79e63509bd4f77841
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B31154B1C1020CABCB10EF94DD85AEE7778AB54305F14456AFA097A181E738EB44CBA5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 131 40d17f-40d181 132 40d183-40d1ea call 40335c call 408bfe call 40b160 call 40335c 131->132 133 40d1eb-40d1f1 CoGetObject 131->133 132->133
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoGetObject.OLE32(?,00000024,?,?), ref: 0040D1EB
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Object
                                                                                                                                                                                                                                                    • String ID: $$Elevation:Administrator!new:
                                                                                                                                                                                                                                                    • API String ID: 2936123098-4251798642
                                                                                                                                                                                                                                                    • Opcode ID: 69272883a17b5f6f07e2d21893714d2c4baf9a1707031f0601c46702adeeea6a
                                                                                                                                                                                                                                                    • Instruction ID: b31a3ccbf289bc63fcd2c03f84205c468a6b0dd351633bc6c62a4601e098767b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 69272883a17b5f6f07e2d21893714d2c4baf9a1707031f0601c46702adeeea6a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 140162B2810208ABCB05EF90DC95DDE7B78AB18305F08455EF9057A181EB39E748CB75
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00405C4C: FindCloseChangeNotification.KERNELBASE(00000000), ref: 00401244
                                                                                                                                                                                                                                                      • Part of subcall function 00405C4C: LocalFree.KERNEL32(00000000), ref: 00403BD3
                                                                                                                                                                                                                                                      • Part of subcall function 00405C4C: OpenProcessToken.ADVAPI32(000000FF,00000008,00000000), ref: 00409C94
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040A945
                                                                                                                                                                                                                                                      • Part of subcall function 00405312: RtlInitUnicodeString.NTDLL(?,00007FFD), ref: 00408342
                                                                                                                                                                                                                                                      • Part of subcall function 00405312: RtlExpandEnvironmentStrings_U.NTDLL(00000000,?,?,00000000), ref: 00408372
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process$ChangeCloseEnvironmentExitExpandFindFreeInitLocalNotificationOpenStringStrings_TokenUnicode
                                                                                                                                                                                                                                                    • String ID: %systemroot%\system32\cmd.exe$/C
                                                                                                                                                                                                                                                    • API String ID: 1629495445-3057154508
                                                                                                                                                                                                                                                    • Opcode ID: 74dd183bfbc60cce3caee40a229eb83cba66efea863e32e52d49e009b086718c
                                                                                                                                                                                                                                                    • Instruction ID: 6885a5c3f576ce6d6f9b2f3c688c14414178aeb406d1450dcc701d4c4953fbe4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 74dd183bfbc60cce3caee40a229eb83cba66efea863e32e52d49e009b086718c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88F0A4F280030866CB10EB70DC46FDA33389B14305F0045BAB609B60C2EE7997C88AAD
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 213 4069bb-4069df call 404b1d * 2 218 40a530-40a534 213->218 219 402b51-402b55 218->219 220 40a536-40a547 LoadLibraryA 218->220 221 40a54d-40a54e 220->221 222 40beae-40beb9 call 404873 220->222 221->222 222->218
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNELBASE(?,00F1B4B0,?,8B6DF01F,?), ref: 0040A53E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1029625771-0
                                                                                                                                                                                                                                                    • Opcode ID: f586a6cd2cf2dbeeef7eea32102fec9f33a1a5ead16db59af31ba7ceb6fdb687
                                                                                                                                                                                                                                                    • Instruction ID: df007bf62870af7b74df0dbbe881ec21055e906183b30cdd37e1bfed71aa1605
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f586a6cd2cf2dbeeef7eea32102fec9f33a1a5ead16db59af31ba7ceb6fdb687
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6FE0EC631002087AD7102995DC46FE7765DD7C83A9F508432F705E61D1D63DD95092AE
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?,?,?,00000000,30DBCA36), ref: 0040139E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                                                    • Opcode ID: 23b8f15108349a094178a66cda89c25afec04ff88fbbd6386f4d34c7ae965c1b
                                                                                                                                                                                                                                                    • Instruction ID: a34d84a8aa74edc03bf23277289f2878ef58b524965e171c6cbb9bf5a1c13c13
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 23b8f15108349a094178a66cda89c25afec04ff88fbbd6386f4d34c7ae965c1b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6EF01276C0020CFFCF01AFA5C995CADBF75FF08204B0484AEF90426162DB369A24EB04
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 239 40a554-40a55a 240 40a536-40a547 LoadLibraryA 239->240 241 40a55c-40a55e 239->241 242 40beae-40beb9 call 404873 240->242 243 40a54d-40a54e 240->243 241->242 242->240 247 402b51-402b55 242->247 243->242
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNELBASE(?,00F1B4B0,?,8B6DF01F,?), ref: 0040A53E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1029625771-0
                                                                                                                                                                                                                                                    • Opcode ID: e49d5435ce23adc9ba57d6308fbfbf1d6f88da9ad89fc2230d2c21acb333a382
                                                                                                                                                                                                                                                    • Instruction ID: 523668955e0e2244aa789caa92f6427d01868abc63ade59164da16a1192ab317
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e49d5435ce23adc9ba57d6308fbfbf1d6f88da9ad89fc2230d2c21acb333a382
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5E0D831004604ADCB11DE58EC8EBDA7298D705311F6498339906FD581CB3CDA85859F
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 232 40135e-401365 233 40136b-4013a6 call 404873 call 404b1d VirtualProtect 232->233 234 401366 call 403d7b 232->234 234->233
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?,?,?,00000000,30DBCA36), ref: 0040139E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                                                    • Opcode ID: fe7d76ad10c6a880bf5e1dfd2e6ced56b71b8bba822c6e1022d11efbb5b05653
                                                                                                                                                                                                                                                    • Instruction ID: c3339b175f8b132734afde4b87bcd326777cd273dbfa93b5593f16fc1374389e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe7d76ad10c6a880bf5e1dfd2e6ced56b71b8bba822c6e1022d11efbb5b05653
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DF0F876C0020CBFCF01AFA5D955C9DBFB9FF48200F0084AEB91466162D7369A20AB54
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(\\.\C:,00000000,00000003,00000000,00000003,00000000,00000000), ref: 00408972
                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(?,00560000,00000000,00000000,?,00000020,?,00000000), ref: 00408994
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ControlCreateDeviceFile
                                                                                                                                                                                                                                                    • String ID: \\.\C:$\\.\PHYSICALDRIVE0
                                                                                                                                                                                                                                                    • API String ID: 107608037-2160117148
                                                                                                                                                                                                                                                    • Opcode ID: 320e27fcbf62a17e998bc26e42cf0c1a2d27fdc4df0059520f6dda202d1693b9
                                                                                                                                                                                                                                                    • Instruction ID: 6179182b2b83b9443c5bd9d33f461fa1aeab268a59a3a7b7debce46551af33e6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 320e27fcbf62a17e998bc26e42cf0c1a2d27fdc4df0059520f6dda202d1693b9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF216D38640348EFD718CF68ED45F99BBB4EB48701F10C1AAE905AB3E1D6B49B40CB58
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(\\.\C:,00000000,00000003,00000000,00000003,00000000,00000000), ref: 00408972
                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(?,00560000,00000000,00000000,?,00000020,?,00000000), ref: 00408994
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ControlCreateDeviceFile
                                                                                                                                                                                                                                                    • String ID: \\.\C:$\\.\PHYSICALDRIVE0
                                                                                                                                                                                                                                                    • API String ID: 107608037-2160117148
                                                                                                                                                                                                                                                    • Opcode ID: 6e1c8ed08f6fcb21cf0fed49fef2ed80236c62ed62855b81c13f5c76d91f0969
                                                                                                                                                                                                                                                    • Instruction ID: 711083b2bbb86b7d36e7a7c78397dedf6b4307ebbdc5261e1e4f3fe33cb2826c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e1c8ed08f6fcb21cf0fed49fef2ed80236c62ed62855b81c13f5c76d91f0969
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F215C38600308AFD718CF58DC46F99BBB4AB48701F10C0AAE905AB3E1D6B4AA40CB58
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileA.KERNEL32(\\.\C:,00000000,00000003,00000000,00000003,00000000,00000000), ref: 00408972
                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(?,00560000,00000000,00000000,?,00000020,?,00000000), ref: 00408994
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ControlCreateDeviceFile
                                                                                                                                                                                                                                                    • String ID: \\.\C:$\\.\PHYSICALDRIVE0
                                                                                                                                                                                                                                                    • API String ID: 107608037-2160117148
                                                                                                                                                                                                                                                    • Opcode ID: 43b5c774c06db54b38c673015130514d13990ffabb50efddd8f557c0ac6fe542
                                                                                                                                                                                                                                                    • Instruction ID: 389e508c5a35674a8dec956cf5ed0ace9ff19c3110c7d277eeff61c57732489a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43b5c774c06db54b38c673015130514d13990ffabb50efddd8f557c0ac6fe542
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79216D78604348EFD708CF58E855BA9BBB4EB48711F10C1AAE905AB3E1D7B49B40CB59
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,00000000), ref: 00404845
                                                                                                                                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(00000000,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 004082F8
                                                                                                                                                                                                                                                    • FreeSid.ADVAPI32(?), ref: 0040AA9C
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                                                                                                                                    • Opcode ID: a4effce1087fb57fd00f7ec72273620cf91c437d6a0f92fe25e66b5b43bbe758
                                                                                                                                                                                                                                                    • Instruction ID: 1502378442f3bba6843c10e462c5ea7b9d530f023e777048d123248eda5abe90
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4effce1087fb57fd00f7ec72273620cf91c437d6a0f92fe25e66b5b43bbe758
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9014470A04348FAEB10DBE4C948BEEBFB8AB15705F008499E101BA1C1D3B89B04DB66
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,0004D004,?,00000000,?,00000000,00000000,00000000), ref: 0040B613
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ControlDevice
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2352790924-0
                                                                                                                                                                                                                                                    • Opcode ID: a18e5d1472410fca8ca710374cb3d90e60d246b078c147aac9527c84940cfddb
                                                                                                                                                                                                                                                    • Instruction ID: 4278b43e27663415cba18f20cd4f792bdb1a65b806582fdca38cb5ba5a4c1545
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a18e5d1472410fca8ca710374cb3d90e60d246b078c147aac9527c84940cfddb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D515B75A04244DFEB08CF98C590BAABBB2EF94304F2881E9D9015B387C675EE41DB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,?,0040AEB6,?,?,004046B5), ref: 0040D1FE
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0040D336
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(ntdll.dll), ref: 0040D3A8
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad$HandleModule
                                                                                                                                                                                                                                                    • String ID: advapi32.dll$kernel32.dll$ntdll.dll
                                                                                                                                                                                                                                                    • API String ID: 2593893887-1356967432
                                                                                                                                                                                                                                                    • Opcode ID: 77f18392bb993366c1df7b453053b3aeb51cb4a2013aefc10122c1c1374fb3f4
                                                                                                                                                                                                                                                    • Instruction ID: ca720bcfbdb204521244a6d16e88fbee784b87e4b750a5d7fd7297a05bd30f3d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77f18392bb993366c1df7b453053b3aeb51cb4a2013aefc10122c1c1374fb3f4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC511DF2D10210EFD304BFA1BCC28393AB5E649305744457FF985A72A1F6B9A9448B6B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00402404
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(NTDLL.DLL), ref: 004024D2
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                                                                                                                    • String ID: NTDLL.DLL$SeShutdownPrivilege$advapi32.dll
                                                                                                                                                                                                                                                    • API String ID: 1029625771-2471717051
                                                                                                                                                                                                                                                    • Opcode ID: e654aa5178626686adecf490f11625747cc8277270b74630ebdda96dc98469bc
                                                                                                                                                                                                                                                    • Instruction ID: 3c0ce9a7761a6e63309c521fc4ca6a6d9466e377a545f21450368ef7aac56ae8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e654aa5178626686adecf490f11625747cc8277270b74630ebdda96dc98469bc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F13146B1E10209EBDB04DFE0CD46BEEBB74EB44701F20416AF501B66C0E7795A44CBA5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlNtStatusToDosError.NTDLL(C0000023), ref: 004037E8
                                                                                                                                                                                                                                                    • RtlRestoreLastWin32Error.NTDLL(00000000), ref: 004037EF
                                                                                                                                                                                                                                                    • RtlInitUnicodeString.NTDLL(?,00007FFD), ref: 00408342
                                                                                                                                                                                                                                                    • RtlExpandEnvironmentStrings_U.NTDLL(00000000,?,?,00000000), ref: 00408372
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Error$EnvironmentExpandInitLastRestoreStatusStringStrings_UnicodeWin32
                                                                                                                                                                                                                                                    • String ID: #
                                                                                                                                                                                                                                                    • API String ID: 4202685462-1885708031
                                                                                                                                                                                                                                                    • Opcode ID: d2950aec320787fbfdd949c7a338a73876b2f1d301fb6a4be3977a861f702f93
                                                                                                                                                                                                                                                    • Instruction ID: 2625ad76528c3a05819e41784e94355af3192e6a8ec1aace2841fc774e878e1c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2950aec320787fbfdd949c7a338a73876b2f1d301fb6a4be3977a861f702f93
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5115175D14209EFDB14DFE4C984AAEBB79EF08301F10856AE915B32C0EB789705CB56
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlInitUnicodeString.NTDLL(?,004E0000), ref: 004050CC
                                                                                                                                                                                                                                                    • RtlInitUnicodeString.NTDLL(?,explorer.exe), ref: 004050DE
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InitStringUnicode
                                                                                                                                                                                                                                                    • String ID: explorer.exe
                                                                                                                                                                                                                                                    • API String ID: 4228678080-3187896405
                                                                                                                                                                                                                                                    • Opcode ID: 7d548acef704560823f98ce8b990f017fce1fd689d344c9a11bc31deb3c59b97
                                                                                                                                                                                                                                                    • Instruction ID: 050ed0569a6514cfdb40d37d4b6a842c1993e2635d6f26a1999b978f90a0d4ff
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d548acef704560823f98ce8b990f017fce1fd689d344c9a11bc31deb3c59b97
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BAF09074204248EFCB04CF54C880E6ABBA6FB49304F20855AFC0597381C674ED91CB9A
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateMutexW.KERNEL32(00000000,00000000,jmuZVxzUSQKZJ,?,?,004044C1,?,?,004046B5), ref: 00403AFB
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,004044C1,?,?,004046B5), ref: 00403B06
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000A.00000002.2405682456.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405664521.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405705506.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405732872.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 0000000A.00000002.2405778395.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_10_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                    • String ID: jmuZVxzUSQKZJ
                                                                                                                                                                                                                                                    • API String ID: 1925916568-1615886713
                                                                                                                                                                                                                                                    • Opcode ID: 97f4a8950689e7290d3bb4c401befd14a09affdda078bd002e7cbc94f52d7475
                                                                                                                                                                                                                                                    • Instruction ID: 0594eaefbf50b0c8ed9c9a89b72dfe51cd43608961eacb7f94053228cce8ae52
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97f4a8950689e7290d3bb4c401befd14a09affdda078bd002e7cbc94f52d7475
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32D017B044A304FAE3008F50DE4DB587EA4EB10702F208036E2026A2D4E3F85A45564A
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:20.8%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                                    Total number of Nodes:43
                                                                                                                                                                                                                                                    Total number of Limit Nodes:10
                                                                                                                                                                                                                                                    execution_graph 1440 4df4794 1443 4df47f8 1440->1443 1441 4df4aa7 VirtualProtect VirtualProtect VirtualProtect 1441->1443 1442 4df4e16 1443->1441 1443->1442 1444 4df4c9e VirtualAlloc 1443->1444 1446 4f2e820 1443->1446 1444->1443 1448 4f2e865 1446->1448 1447 4f2ed7c 1447->1443 1448->1447 1450 4f21b20 1448->1450 1451 4f21b5e 1450->1451 1452 4f2451c 1451->1452 1456 4f210bb 1451->1456 1460 4f21972 VirtualFree 1451->1460 1463 4f25b00 1451->1463 1452->1448 1457 4f210c0 1456->1457 1458 4f210e4 VirtualAlloc 1456->1458 1457->1458 1459 4f2112d 1457->1459 1458->1457 1459->1451 1462 4f2196b 1460->1462 1461 4f219cc 1461->1451 1462->1460 1462->1461 1465 4f25b66 1463->1465 1464 4f2df85 1464->1451 1465->1464 1470 4f258b8 NtCreateThreadEx 1465->1470 1473 4f247e0 1465->1473 1477 4f252ab FindCloseChangeNotification 1465->1477 1480 4f2e191 1465->1480 1471 4f25880 1470->1471 1471->1470 1472 4f25a3f 1471->1472 1472->1465 1474 4f24877 1473->1474 1475 4f24918 MapViewOfFile 1474->1475 1476 4f24961 1474->1476 1475->1474 1476->1465 1479 4f2529f 1477->1479 1478 4f253e8 1478->1465 1479->1477 1479->1478 1483 4f2e17c 1480->1483 1481 4f2e1a2 1481->1465 1482 4f2e1f3 CreateFileMappingW 1482->1483 1483->1480 1483->1481 1483->1482 1484 30c1380 1485 30c1395 1484->1485 1488 30c1b18 VirtualAlloc 1485->1488 1487 30c13b8 1489 30c1ba7 1488->1489 1489->1487 1490 30c17f1 1492 30c186c 1490->1492 1491 30c19da VirtualProtect 1491->1492 1492->1490 1492->1491

                                                                                                                                                                                                                                                    Callgraph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    • Opacity -> Relevance
                                                                                                                                                                                                                                                    • Disassembly available
                                                                                                                                                                                                                                                    callgraph 0 Function_030C400F 1 Function_04F251F7 2 Function_030C100A 5 Function_030C1406 2->5 16 Function_030C2320 2->16 46 Function_030C1D79 2->46 96 Function_030C20D5 2->96 3 Function_04F214FA 4 Function_030C4005 6 Function_04DF54D5 7 Function_030C4007 8 Function_030C1000 9 Function_030C261C 10 Function_04F247E0 11 Function_04F212E0 12 Function_030C1B18 12->5 12->9 12->16 91 Function_030C26DE 12->91 13 Function_04F212E4 14 Function_04DF42C8 17 Function_04DF54EC 14->17 15 Function_04F212D0 18 Function_030C1439 19 Function_030C203A 20 Function_04DF1BE8 21 Function_04F215C9 22 Function_04F218C9 23 Function_030C5030 24 Function_030C2033 25 Function_04DF43E0 26 Function_04F24AB0 27 Function_04F215B4 28 Function_04F210BB 29 Function_04F258B8 30 Function_030C2246 31 Function_04DF4794 31->25 73 Function_04DF3678 31->73 79 Function_04DF5968 31->79 89 Function_04F2E820 31->89 104 Function_04DF2438 31->104 32 Function_04F254A0 33 Function_04F2DFA0 34 Function_04F2E0A1 35 Function_04F258A6 36 Function_030C2558 37 Function_04F252AB 38 Function_030C3057 39 Function_04F25292 40 Function_030C266D 40->9 41 Function_04F2E590 42 Function_04F2E191 43 Function_030C1A6A 44 Function_04F2109D 45 Function_04F21887 51 Function_030C1E75 46->51 47 Function_04DF1BAA 48 Function_04F21484 49 Function_04F2E08A 50 Function_030C1C74 50->96 51->96 52 Function_030C1872 53 Function_04F21972 53->21 54 Function_04F2E370 55 Function_04DF1A5A 56 Function_030C2086 110 Function_030C1CFD 56->110 57 Function_030C4080 58 Function_030C1380 58->2 58->12 58->50 77 Function_030C1AB8 58->77 58->110 59 Function_04DF1B4D 60 Function_04DF214D 61 Function_04DF4E48 62 Function_04DF5948 63 Function_04F21368 64 Function_030C1996 65 Function_030C22AC 65->46 65->96 66 Function_04F24E50 67 Function_04F21250 68 Function_04F2E350 69 Function_030C20A8 70 Function_04F25857 71 Function_04F2E354 72 Function_04F25255 73->14 73->17 74 Function_04DF4E78 75 Function_04DF4E74 76 Function_030C16A1 76->96 78 Function_030C25B9 80 Function_04DF2264 81 Function_030C42B0 82 Function_030C1CCD 82->96 83 Function_04F24530 84 Function_04DF1018 85 Function_04DF2418 86 Function_030C43C4 87 Function_030C16C0 87->96 88 Function_030C43DC 90 Function_04F21B20 89->90 90->13 90->28 90->53 111 Function_04F25B00 90->111 91->43 92 Function_030C16DE 93 Function_04DF570C 94 Function_04DF1508 95 Function_04DF1008 97 Function_030C26D7 98 Function_04DF1F02 99 Function_04DF1000 100 Function_04DF5700 101 Function_04F21610 102 Function_030C1CEE 103 Function_030C1FEE 104->84 104->95 104->104 114 Function_04DF2424 104->114 105 Function_04F2151A 106 Function_030C13E7 106->96 107 Function_030C22E7 108 Function_04DF5934 109 Function_04DF5930 111->10 111->15 111->29 111->37 111->42 111->71 112 Function_04F24E00 113 Function_04DF4E28 115 Function_030C17F1 115->9

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 165 4df4794-4df47f6 166 4df47f8-4df47fa 165->166 167 4df4841-4df4a99 165->167 166->167 168 4df47fc-4df483f 166->168 169 4df4a9d-4df4aa1 167->169 168->167 168->168 170 4df4aa7-4df4c55 VirtualProtect * 3 call 4df2438 call 4df5968 call 4f2e820 169->170 171 4df4c61-4df4c6b 169->171 192 4df4c58-4df4c5c 170->192 173 4df4d58-4df4d62 171->173 174 4df4c71-4df4c78 171->174 177 4df4d68-4df4d72 173->177 178 4df4e16-4df4e24 173->178 175 4df4c7a-4df4c82 174->175 175->175 181 4df4c84-4df4cd7 call 4df2438 VirtualAlloc call 4df3678 175->181 179 4df4de9-4df4df3 177->179 180 4df4d74-4df4dcb call 4df3678 call 4df2438 call 4df43e0 177->180 179->178 185 4df4df5-4df4dfe 179->185 195 4df4dcf-4df4de4 180->195 194 4df4cdc-4df4d56 call 4df2438 * 2 call 4df3678 * 2 181->194 185->169 189 4df4e04-4df4e11 185->189 189->169 192->195 194->195 195->169
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 04DF4ACB
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 04DF4AF2
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 04DF4B19
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 04DF4CBE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000F.00000002.2436935322.0000000004DF1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04DF1000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_15_2_4df1000_regsvr32.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Virtual$Protect$Alloc
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2541858876-0
                                                                                                                                                                                                                                                    • Opcode ID: c6fa37e7156b2d9bc114be9aec815dce0315df63942087551865d445c91e420f
                                                                                                                                                                                                                                                    • Instruction ID: db82b9d7a7f41e54aaa3c4d3993c07cc6f041e415313bb54d5d09bf234fddbcc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6fa37e7156b2d9bc114be9aec815dce0315df63942087551865d445c91e420f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F102D5726083459FD738CF24CC51BABB7E2FBD8314F05892EE59AD7391DA34A8418B91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 255 4f210bb-4f210be 256 4f210c0 255->256 257 4f210e4-4f21114 VirtualAlloc 255->257 258 4f210c1-4f210c3 256->258 259 4f21117-4f21121 257->259 260 4f21188-4f2124a 258->260 261 4f210c9-4f210d1 258->261 259->258 260->259 262 4f210d7-4f210df 261->262 263 4f2117c 261->263 266 4f21123-4f2112b 262->266 267 4f210e1 262->267 264 4f2117f-4f21183 263->264 264->258 268 4f2113e-4f21146 266->268 269 4f2112d-4f2113d 266->269 267->257 271 4f21167-4f2117a 268->271 272 4f21148-4f21150 268->272 271->264 272->258 273 4f21156-4f21165 272->273 273->264
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 04F2110E
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000F.00000002.2437055607.0000000004F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04F21000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_15_2_4f21000_regsvr32.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                                    • String ID: rt
                                                                                                                                                                                                                                                    • API String ID: 4275171209-53332257
                                                                                                                                                                                                                                                    • Opcode ID: fb503d677f2e942f89b2bfd609028a942a9fd1b7ab1ee0eab820d1912be1db24
                                                                                                                                                                                                                                                    • Instruction ID: c324fb062313b1e2ef513875f64e4477a8233aafeb203e9604ef81315f60e8f1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb503d677f2e942f89b2bfd609028a942a9fd1b7ab1ee0eab820d1912be1db24
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB418832614B118FD324CE39CA8151BBBE7BFD8310F16892CE4A697A25D774F8468B41
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 274 4f247e0-4f24875 275 4f24877-4f248a2 274->275 276 4f248a4-4f248d5 274->276 275->275 275->276 277 4f248d8-4f248da 276->277 278 4f249b3-4f24a16 277->278 279 4f248e0-4f248ea 277->279 285 4f24a1a-4f24a34 278->285 280 4f248f0-4f248fa 279->280 281 4f249a7-4f249ae 279->281 283 4f24900-4f2490a 280->283 284 4f2498e-4f249a2 280->284 281->277 286 4f24972-4f24989 283->286 287 4f2490c-4f24916 283->287 284->277 285->285 288 4f24a36-4f24a9c 285->288 286->277 289 4f24951-4f2495b 287->289 290 4f24918-4f2494f MapViewOfFile 287->290 288->277 289->277 291 4f24961-4f24971 289->291 290->277
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • MapViewOfFile.KERNELBASE(?,?,?,?,?), ref: 04F2493A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000F.00000002.2437055607.0000000004F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04F21000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_15_2_4f21000_regsvr32.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FileView
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3314676101-0
                                                                                                                                                                                                                                                    • Opcode ID: 7c03f317e237237c409e374b2b7a449f3cfa859b77b9780b79fa9c53c0beaf4f
                                                                                                                                                                                                                                                    • Instruction ID: 38605dffea1453f4e074f5bb839bdd4477fe2665f9ab3cb2ce255040b9750e6b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c03f317e237237c409e374b2b7a449f3cfa859b77b9780b79fa9c53c0beaf4f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89818E76A183618FC714CF68D98065AFBE2BFC8314F168A1CE994A7354D771F806CB92
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 293 4f258b8-4f25901 NtCreateThreadEx 294 4f25904-4f25925 293->294 295 4f25880-4f25886 294->295 296 4f25a83-4f25a9b 295->296 297 4f2588c-4f2589a 295->297 296->295 298 4f25aa0-4f25af0 297->298 299 4f258a0-4f258a8 297->299 298->294 300 4f25a78-4f25a7e 299->300 301 4f258ae-4f258b6 299->301 300->295 301->293 302 4f2592a-4f25932 301->302 304 4f25a35-4f25a3d 302->304 305 4f25938-4f25960 302->305 308 4f25a51-4f25a59 304->308 309 4f25a3f-4f25a4e 304->309 306 4f25962 305->306 307 4f2599d-4f25a30 305->307 310 4f25964-4f2599b 306->310 307->295 308->295 311 4f25a5f-4f25a73 308->311 310->307 310->310 311->295
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtCreateThreadEx.NTDLL(?,?,?,?,?,?,?,?,?,?,?), ref: 04F258F9
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000F.00000002.2437055607.0000000004F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04F21000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_15_2_4f21000_regsvr32.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateThread
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2422867632-0
                                                                                                                                                                                                                                                    • Opcode ID: 576f73e74e6d3e27801d0072f3dd9d74aec0c3754bd2baff566bcdf410d9d1f9
                                                                                                                                                                                                                                                    • Instruction ID: 5bdb51a7b2de648e205574950de76f3f23b78eb276d9a802782efcdd52d6f64a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 576f73e74e6d3e27801d0072f3dd9d74aec0c3754bd2baff566bcdf410d9d1f9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A714176E00129DFDF18CF64C991AEDBBB2FF88310F558199D40AA7245DB34AA86CF50
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 313 4f252ab-4f252d4 FindCloseChangeNotification 314 4f252d8-4f252e0 313->314 315 4f253dc-4f253e2 314->315 316 4f253e8-4f253fb 315->316 317 4f2529f-4f252a9 315->317 317->313 318 4f252e5-4f252ef 317->318 319 4f252f1-4f25308 318->319 320 4f2530d-4f25317 318->320 319->315 321 4f253fe-4f25425 320->321 322 4f2531d-4f25327 320->322 325 4f25447-4f25495 321->325 326 4f25427 321->326 323 4f25345-4f2534f 322->323 324 4f25329-4f25340 322->324 327 4f25351-4f25355 323->327 328 4f2535a-4f25364 323->328 324->315 325->314 329 4f25429-4f25445 326->329 327->315 328->315 330 4f25366-4f253d9 328->330 329->325 329->329 330->315
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 04F252CB
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000F.00000002.2437055607.0000000004F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04F21000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_15_2_4f21000_regsvr32.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2591292051-0
                                                                                                                                                                                                                                                    • Opcode ID: c919524f0c6088d8906ac656826ad06a8c2b86e6c03e2da1ffa45af9e8662c52
                                                                                                                                                                                                                                                    • Instruction ID: 9cdf5d56de2b82a8f7ded3dc6e3463725a6329999d9479564f2083dd9ecd5c86
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c919524f0c6088d8906ac656826ad06a8c2b86e6c03e2da1ffa45af9e8662c52
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34519236A182519FD718CE64C59092FFBF2BFC8310F15992DE58697280CB74BC46CB92
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 333 4f2e191-4f2e19d 334 4f2e1c3-4f2e1cd 333->334 335 4f2e19f-4f2e1a0 333->335 338 4f2e1f3-4f2e230 CreateFileMappingW 334->338 339 4f2e1cf-4f2e1d0 334->339 336 4f2e1a2-4f2e1b5 335->336 337 4f2e1b6-4f2e1c0 335->337 337->334 340 4f2e258-4f2e26f 337->340 343 4f2e233-4f2e237 338->343 341 4f2e1d2-4f2e1dc 339->341 342 4f2e23c-4f2e253 339->342 345 4f2e17c-4f2e17e 340->345 344 4f2e1de-4f2e1ed 341->344 341->345 342->345 343->345 344->338 346 4f2e180-4f2e187 345->346 347 4f2e189-4f2e190 345->347 346->345 347->333 348 4f2e274-4f2e346 347->348 348->343
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateFileMappingW.KERNELBASE(?,?,?), ref: 04F2E215
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000F.00000002.2437055607.0000000004F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04F21000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_15_2_4f21000_regsvr32.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateFileMapping
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 524692379-0
                                                                                                                                                                                                                                                    • Opcode ID: 5ad7bde200f08201916453e7abe513e1485586c8e499965509060148490c425e
                                                                                                                                                                                                                                                    • Instruction ID: c36b9f1299e4c7efef38fd646f29a6b57bf61b78ae4f5669d14fceb2eca7aae1
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ad7bde200f08201916453e7abe513e1485586c8e499965509060148490c425e
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C551B0776082518FC711CF28C98169ABBF2FFC9310F56892DE596A7210DB34B856CF82
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 351 4f21972-4f219b2 VirtualFree 352 4f21a06-4f21a10 351->352 353 4f21a16-4f21a26 352->353 354 4f2196b-4f21971 352->354 353->354 354->351 355 4f219b4-4f219be 354->355 356 4f219c0-4f219ca 355->356 357 4f21a2b-4f21b13 call 4f215c9 355->357 359 4f219db-4f219e5 356->359 360 4f219cc-4f219da 356->360 357->352 361 4f219f6-4f21a00 359->361 362 4f219e7-4f219f4 359->362 361->352 364 4f21a02 361->364 362->352 364->352
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualFree.KERNELBASE(?,?,?), ref: 04F219A2
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000F.00000002.2437055607.0000000004F21000.00000020.00001000.00020000.00000000.sdmp, Offset: 04F21000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_15_2_4f21000_regsvr32.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: FreeVirtual
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1263568516-0
                                                                                                                                                                                                                                                    • Opcode ID: 97ecfdfe9a5b6f5d7e9d3bc02082496cf8fd2744cd5a17908d288bca4f8a1f9b
                                                                                                                                                                                                                                                    • Instruction ID: 7c7e30479f234281748a1f7ac7196014a170a40c43c418bea727dbbc9bc58c57
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97ecfdfe9a5b6f5d7e9d3bc02082496cf8fd2744cd5a17908d288bca4f8a1f9b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 21417B322183518FD318CF29D991A5AB7E2BFC8304F148A1DE19ACB355DB30E846CB56
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 248 30c17f1-30c1866 249 30c186c 248->249 250 30c18fd-30c1922 248->250 251 30c19da-30c1a3f VirtualProtect 249->251 250->248 252 30c1928-30c1991 call 30c261c 250->252 251->250 252->251
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000F.00000002.2436721964.00000000030C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 030C0000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_15_2_30c0000_regsvr32.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                                                    • String ID: `
                                                                                                                                                                                                                                                    • API String ID: 544645111-2679148245
                                                                                                                                                                                                                                                    • Opcode ID: d7d7dceef974ff3c716b1f8b1089e7a265db3eedff0d0a724122a09d65dd6324
                                                                                                                                                                                                                                                    • Instruction ID: e5069f2152010cb2ae2de3a54fcb20ff213208a2cb0ffba55598994d5162e6e5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d7d7dceef974ff3c716b1f8b1089e7a265db3eedff0d0a724122a09d65dd6324
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D41ADB5E002288FDB54CF48C980B89FBF1FF49314F1581AAC949AB356D735AA85CF91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 0000000F.00000002.2436721964.00000000030C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 030C0000, based on PE: false
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_15_2_30c0000_regsvr32.jbxd
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                                                                    • Opcode ID: 4b7059f85b080fa01b4642cf3eac78d38002d63109ef6a0a3d63f93cb4654bc9
                                                                                                                                                                                                                                                    • Instruction ID: 008b0fbaa583de4024e51ec4232d1846b891d188ad115a87f78aae6d74ea8534
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b7059f85b080fa01b4642cf3eac78d38002d63109ef6a0a3d63f93cb4654bc9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 124113B49012058FDB08DFA4C5947AEBBF0FF48308F2485ADD858AB351D37AA946CF95
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                    Execution Coverage:14.7%
                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                                                    Total number of Nodes:422
                                                                                                                                                                                                                                                    Total number of Limit Nodes:24
                                                                                                                                                                                                                                                    execution_graph 4819 404dc4 HeapAlloc 4757 408146 4758 4081d7 4757->4758 4759 408203 SetFilePointer 4758->4759 4760 4040d7 ReadFile 4759->4760 4761 4040fa 4759->4761 4760->4761 4762 40af49 4763 40b349 4762->4763 4764 4078cc 4763->4764 4765 401f06 GetTickCount 4763->4765 4766 40b358 4765->4766 4566 40e24c 4567 40e1d7 4566->4567 4569 409b06 4566->4569 4568 404753 4 API calls 4568->4569 4569->4568 4570 40e9cc 4569->4570 4572 407ea6 4569->4572 4574 408e10 4572->4574 4573 404b6e 4 API calls 4573->4574 4574->4573 4611 402ecd 4613 408e10 4611->4613 4612 404b6e 4 API calls 4612->4613 4613->4612 4575 404e4e 4577 401db8 4575->4577 4576 40e95d 4577->4576 4578 402d2d 4 API calls 4577->4578 4579 401dcf 4578->4579 4824 4063ce 4825 4063d2 4824->4825 4826 405c4c 8 API calls 4825->4826 4828 4063d7 4826->4828 4827 4025ff 4830 40a943 ExitProcess 4827->4830 4828->4827 4829 405312 4 API calls 4828->4829 4829->4827 4831 40cd02 4830->4831 4614 4040d0 ReadFile 4615 4040fa 4614->4615 4767 408951 4768 408962 CreateFileA DeviceIoControl 4767->4768 4769 4047e0 FindCloseChangeNotification 4768->4769 4770 4089e1 4768->4770 4770->4769 4771 401352 4772 40136b 4771->4772 4773 401384 VirtualProtect 4772->4773 4774 40a554 4775 40a536 LoadLibraryA 4774->4775 4776 40a530 4774->4776 4775->4776 4776->4775 4777 402b51 4776->4777 4778 408958 CreateFileA DeviceIoControl 4779 4047e0 FindCloseChangeNotification 4778->4779 4780 4089e1 4778->4780 4780->4779 4832 4021da 4833 4021dc 4832->4833 4833->4832 4834 404416 GetModuleHandleA 4833->4834 4835 40443f 4834->4835 4545 4047db FindCloseChangeNotification 4583 40665c 4584 40666b 4583->4584 4586 40ed17 4584->4586 4587 40afd6 4584->4587 4588 40b349 4587->4588 4589 4078cc 4588->4589 4592 401f06 4588->4592 4589->4584 4591 40b358 4591->4584 4595 409dfb 4592->4595 4594 401f1f GetTickCount 4594->4591 4595->4594 4616 402adc 4628 409344 4616->4628 4636 40cc5f LocalAlloc 4628->4636 4631 409363 4633 40758e 4633->4628 4633->4631 4634 40cc5f LocalAlloc 4633->4634 4635 4037d5 LocalFree 4633->4635 4634->4633 4635->4633 4636->4633 4327 40dde0 4328 40ddf9 4327->4328 4331 40b2e4 4328->4331 4338 401b95 4331->4338 4333 40b2fe 4342 4069bb 4333->4342 4335 40b313 4346 403375 4335->4346 4341 401baa 4338->4341 4339 40cdfb 4339->4333 4340 40135e VirtualProtect 4340->4341 4341->4339 4341->4340 4345 4069ce 4342->4345 4343 402b51 4343->4335 4344 40a536 LoadLibraryA 4344->4345 4345->4343 4345->4344 4349 40693d 4346->4349 4348 40337d 4350 4046b0 4349->4350 4351 40a2f3 4350->4351 4354 40aea4 GetPEB 4350->4354 4351->4348 4377 40d1f6 GetModuleHandleA 4354->4377 4356 40aeb6 4357 401bd2 4356->4357 4383 404369 GetModuleFileNameW CoInitialize 4356->4383 4372 40c13c 4357->4372 4360 401bd7 4361 403aee CreateMutexW GetLastError 4360->4361 4363 401bdf 4360->4363 4362 4044c1 4361->4362 4362->4363 4364 4043ad GetTickCount 4362->4364 4363->4348 4365 40a963 4364->4365 4366 407d21 NtQueryInformationProcess GetPEB GetCurrentProcess 4365->4366 4367 40a968 4366->4367 4368 40a970 Sleep 4367->4368 4369 402b44 ExitProcess 4367->4369 4370 4023f2 LoadLibraryA LookupPrivilegeValueA AdjustTokenPrivileges LoadLibraryA NtShutdownSystem 4368->4370 4371 40a980 4370->4371 4371->4369 4395 40e52b 11 API calls 4372->4395 4378 40d219 4377->4378 4379 40d329 LoadLibraryA 4378->4379 4380 40d351 4379->4380 4381 40d39b LoadLibraryA 4380->4381 4382 40d3c4 4381->4382 4382->4356 4396 409543 4383->4396 4388 4043a3 4388->4357 4389 405c4c 8 API calls 4390 4063d7 4389->4390 4391 4063e2 4390->4391 4394 4025ff 4390->4394 4414 405312 4391->4414 4393 40a943 ExitProcess 4393->4388 4394->4393 4397 409551 4396->4397 4398 409565 GetWindowsDirectoryW 4397->4398 4399 404393 4398->4399 4400 409587 4398->4400 4404 405c4c 4399->4404 4400->4399 4401 4095b9 NtAllocateVirtualMemory 4400->4401 4401->4399 4402 4095f4 4401->4402 4403 409606 EnterCriticalSection RtlInitUnicodeString RtlInitUnicodeString LeaveCriticalSection LdrEnumerateLoadedModules 4402->4403 4403->4399 4405 409c8c OpenProcessToken 4404->4405 4406 407a51 GetTokenInformation 4405->4406 4407 401071 4405->4407 4408 407a69 LocalAlloc GetTokenInformation 4406->4408 4410 401240 FindCloseChangeNotification 4407->4410 4411 403bc5 4407->4411 4408->4407 4409 40103c GetSidSubAuthorityCount GetSidSubAuthority 4408->4409 4409->4405 4409->4407 4410->4411 4412 40294f 4411->4412 4413 403bcf LocalFree 4411->4413 4412->4388 4412->4389 4413->4412 4415 405325 4414->4415 4418 408392 4414->4418 4416 408337 RtlInitUnicodeString RtlExpandEnvironmentStrings_U 4415->4416 4417 408385 4416->4417 4416->4418 4417->4418 4419 4037e4 RtlNtStatusToDosError RtlRestoreLastWin32Error 4417->4419 4420 403c36 4419->4420 4420->4394 4637 40dee1 4638 402dd4 4637->4638 4640 402ebb 4638->4640 4643 403923 LocalAlloc 4638->4643 4641 402dec 4644 40ac5f 4641->4644 4643->4641 4653 407a00 4644->4653 4647 407a00 LocalAlloc 4648 40ac8d 4647->4648 4649 407a00 LocalAlloc 4648->4649 4650 40aca3 4649->4650 4656 404c8b 4650->4656 4652 401ef3 4652->4640 4663 406c3a 4653->4663 4657 40dc86 LocalAlloc 4656->4657 4658 404ca2 4657->4658 4659 406c3a LocalAlloc 4658->4659 4660 404d0e 4659->4660 4661 40b668 LocalAlloc 4660->4661 4662 404d24 4661->4662 4662->4652 4666 40930c LocalAlloc 4663->4666 4665 406c48 4665->4647 4666->4665 4492 402ee4 4495 404ba6 4492->4495 4494 402f02 4496 40aed0 4495->4496 4497 404bc0 4495->4497 4504 40cc5f LocalAlloc 4497->4504 4499 407e48 4505 404753 4499->4505 4501 407e6e 4501->4494 4502 407e63 4502->4501 4510 4037d5 LocalFree 4502->4510 4504->4499 4507 401db8 4505->4507 4506 40e95d 4507->4506 4508 402d2d 4 API calls 4507->4508 4509 401dcf 4508->4509 4509->4502 4510->4501 4667 40dee4 4668 402dd4 4667->4668 4670 402ebb 4668->4670 4673 403923 LocalAlloc 4668->4673 4671 402dec 4672 40ac5f LocalAlloc 4671->4672 4672->4670 4673->4671 4674 403cee 4675 403cf8 4674->4675 4675->4674 4676 404066 4675->4676 4677 40df9e 4675->4677 4678 4022ef LocalAlloc 4676->4678 4679 40dc86 LocalAlloc 4677->4679 4680 404075 4678->4680 4681 40dfb2 4679->4681 4682 4022ef LocalAlloc 4680->4682 4683 404084 4682->4683 4684 40e4f0 4686 408e10 4684->4686 4685 404b6e 4 API calls 4685->4686 4686->4684 4686->4685 4687 406ef1 4690 4087a6 4687->4690 4688 40336b 4689 404b6e 4 API calls 4689->4690 4690->4687 4690->4688 4690->4689 4421 403072 4432 40895b CreateFileA DeviceIoControl 4421->4432 4423 40307e CreateFileA 4424 40880d DeviceIoControl 4423->4424 4427 4030b2 4423->4427 4425 409e38 4424->4425 4424->4427 4442 40bdea 4425->4442 4428 403d94 4428->4427 4435 40acfc 4428->4435 4430 403d99 4430->4427 4431 40c213 FindCloseChangeNotification 4430->4431 4431->4427 4433 4047e0 FindCloseChangeNotification 4432->4433 4434 4089e1 4432->4434 4433->4423 4434->4433 4455 402d2d 4435->4455 4437 40ad23 4438 404b6e SetFilePointer WriteFile DeviceIoControl DeviceIoControl 4437->4438 4439 407e9a 4438->4439 4445 404b6e 4439->4445 4441 4080f4 4441->4430 4488 406bae 4442->4488 4446 40c1d3 4445->4446 4454 404b7e 4445->4454 4471 40aba2 4446->4471 4448 404da9 4467 40dfb7 4448->4467 4450 40b6f9 4463 40ccc4 4450->4463 4453 404dba 4453->4441 4454->4448 4454->4450 4459 402d3d 4455->4459 4462 408944 4455->4462 4458 402d57 4476 40b485 4458->4476 4459->4458 4479 4090aa 4459->4479 4483 4081ca 4462->4483 4464 402ec4 4463->4464 4465 40ccf3 4463->4465 4464->4453 4465->4464 4466 40dbaf DeviceIoControl 4465->4466 4466->4464 4468 40dfec 4467->4468 4469 40e14a DeviceIoControl 4468->4469 4470 40e1d7 4469->4470 4470->4453 4472 40abbc 4471->4472 4473 40abdb SetFilePointer 4472->4473 4474 40c612 WriteFile 4473->4474 4475 4021e9 4473->4475 4474->4475 4475->4453 4477 40b4cd 4476->4477 4478 40b59b DeviceIoControl 4477->4478 4478->4462 4480 4090df 4479->4480 4481 40923d DeviceIoControl 4480->4481 4482 4092c7 4481->4482 4482->4458 4484 4081d7 4483->4484 4485 408203 SetFilePointer 4484->4485 4486 4040d7 ReadFile 4485->4486 4487 4040fa 4485->4487 4486->4487 4489 406bd2 4488->4489 4490 40b485 DeviceIoControl 4489->4490 4491 402d86 4490->4491 4491->4428 4521 4059f8 4522 405a03 4521->4522 4527 40158c DeviceIoControl 4522->4527 4524 405a0b 4529 40cc5f LocalAlloc 4524->4529 4526 405a18 4528 401253 4527->4528 4528->4524 4529->4526 4538 40197b 4539 404ba6 6 API calls 4538->4539 4542 40198e 4539->4542 4541 404ba6 6 API calls 4541->4542 4542->4541 4543 401999 4542->4543 4544 40cc5f LocalAlloc 4542->4544 4544->4542 4596 40aa7f 4597 40c2f6 LocalAlloc 4596->4597 4598 40aa8e 4596->4598 4597->4598 4691 406eff 4692 40b146 LocalFree 4691->4692 4693 406f0e 4691->4693 4692->4693 4781 40d17f 4782 40d1eb CoGetObject 4781->4782 4783 40d183 4781->4783 4783->4782 4694 409e81 4700 40537d 4694->4700 4695 409344 2 API calls 4695->4700 4696 409e9f 4700->4695 4700->4696 4701 40299a 4700->4701 4707 409f71 4700->4707 4712 40e9a4 4700->4712 4702 4029dc 4701->4702 4703 40b83f 10 API calls 4702->4703 4704 4011c6 4703->4704 4706 4011de 4704->4706 4717 40b83f 4704->4717 4706->4700 4728 4037d5 LocalFree 4707->4728 4709 409f80 4729 4037d5 LocalFree 4709->4729 4711 409f8c 4711->4700 4713 404753 4 API calls 4712->4713 4716 409b06 4713->4716 4714 40e9cc 4715 407ea6 4 API calls 4715->4716 4716->4712 4716->4714 4716->4715 4727 40cc5f LocalAlloc 4717->4727 4719 40b85d 4720 404753 4 API calls 4719->4720 4721 407dc3 4720->4721 4722 407ea6 4 API calls 4721->4722 4724 406ba1 4721->4724 4723 406b98 4722->4723 4723->4724 4726 4037d5 LocalFree 4723->4726 4724->4706 4726->4724 4727->4719 4728->4709 4729->4711 4836 404d84 4839 4088a2 4836->4839 4838 404d93 4841 403c72 4839->4841 4841->4838 4842 40c261 4841->4842 4843 40cc5f LocalAlloc 4841->4843 4843->4841 4735 40e48d NtQuerySystemInformation 4736 40e4b0 4735->4736 4737 408cf4 4735->4737 4737->4735 4784 40870d 4787 40233e 4784->4787 4786 40ac5f LocalAlloc 4786->4787 4787->4784 4787->4786 4788 40e90a 4787->4788 4789 403923 LocalAlloc 4787->4789 4789->4787 4844 408193 4846 4081f5 4844->4846 4847 4081a0 4844->4847 4845 408203 SetFilePointer 4848 4040d7 ReadFile 4845->4848 4849 4040fa 4845->4849 4846->4845 4848->4849 4511 40c595 4512 404bcc 4511->4512 4514 404ba6 6 API calls 4512->4514 4515 404e2b 4512->4515 4516 40cc5f LocalAlloc 4512->4516 4514->4512 4516->4512 4517 408795 4518 40336b 4517->4518 4520 406ef1 4517->4520 4519 404b6e 4 API calls 4519->4520 4520->4518 4520->4519 4790 402f17 wvsprintfW 4602 408619 4603 40867a 4602->4603 4604 40861d wvsprintfA 4602->4604 4791 402b19 4792 402b21 4791->4792 4793 40323a 4792->4793 4795 409727 4792->4795 4796 40211b 4795->4796 4797 402106 4795->4797 4796->4792 4797->4796 4798 40d1eb CoGetObject 4797->4798 4798->4792 4605 401c1e 4608 4037d5 LocalFree 4605->4608 4607 401c2a 4608->4607 4850 404d9e 4851 404da9 4850->4851 4852 40dfb7 DeviceIoControl 4851->4852 4853 404dba 4852->4853 4738 4050a2 4739 4043bc 4738->4739 4740 4050be RtlInitUnicodeString RtlInitUnicodeString 4738->4740 4740->4739 4799 402322 4801 40232c 4799->4801 4800 402339 4801->4800 4802 40b59b DeviceIoControl 4801->4802 4854 401fa5 4855 408de0 4854->4855 4856 40b59b DeviceIoControl 4855->4856 4609 408627 wvsprintfA 4803 40932a 4804 4046b0 4803->4804 4805 40a2f3 4804->4805 4806 40aea4 52 API calls 4804->4806 4807 4046b5 4806->4807 4546 4069ad 4547 40df94 4546->4547 4548 404066 4547->4548 4549 40df9e 4547->4549 4556 4022ef 4548->4556 4559 40dc86 4549->4559 4562 401d61 4556->4562 4560 401d61 LocalAlloc 4559->4560 4561 40dc9f 4560->4561 4565 40930c LocalAlloc 4562->4565 4564 401d6f 4565->4564 4857 401bb1 4858 401f3a 4857->4858 4858->4857 4859 40b668 LocalAlloc 4858->4859 4860 40ae95 4859->4860 4741 4082b6 AllocateAndInitializeSid 4742 404853 4741->4742 4743 40483b CheckTokenMembership 4741->4743 4744 40aa98 FreeSid 4742->4744 4743->4742 4743->4744 4808 406137 4809 40cda2 LoadLibraryA 4808->4809 4810 406146 4808->4810 4811 40cdca 4809->4811 4810->4808 4745 407ab9 4746 407a69 LocalAlloc GetTokenInformation 4745->4746 4755 401ea5 4745->4755 4747 401071 4746->4747 4748 40103c GetSidSubAuthorityCount GetSidSubAuthority 4746->4748 4751 401240 FindCloseChangeNotification 4747->4751 4752 403bc5 4747->4752 4748->4747 4749 409c8c OpenProcessToken 4748->4749 4749->4747 4750 407a51 GetTokenInformation 4749->4750 4750->4746 4751->4752 4753 40294f 4752->4753 4754 403bcf LocalFree 4752->4754 4754->4753 4812 407539 GetModuleHandleW GetProcessHeap HeapAlloc 4813 403c07 4812->4813 4530 401f3a 4531 401bb1 4530->4531 4531->4530 4534 40b668 4531->4534 4537 40930c LocalAlloc 4534->4537 4536 40ae95 4537->4536 4814 404b3b 4815 403c72 4814->4815 4817 40c261 4815->4817 4818 40cc5f LocalAlloc 4815->4818 4818->4815 4756 40bcbd GetProcessHeap HeapFree 4610 40803e GetProcessHeap HeapAlloc

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00402404
                                                                                                                                                                                                                                                    • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00402488
                                                                                                                                                                                                                                                    • AdjustTokenPrivileges.KERNELBASE(?,00000000,00000001,00000000,00000000,?), ref: 004024B4
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(NTDLL.DLL), ref: 004024D2
                                                                                                                                                                                                                                                    • NtShutdownSystem.NTDLL(00000001), ref: 004024F1
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad$AdjustLookupPrivilegePrivilegesShutdownSystemTokenValue
                                                                                                                                                                                                                                                    • String ID: NTDLL.DLL$SeShutdownPrivilege$advapi32.dll
                                                                                                                                                                                                                                                    • API String ID: 2117616786-2471717051
                                                                                                                                                                                                                                                    • Opcode ID: e654aa5178626686adecf490f11625747cc8277270b74630ebdda96dc98469bc
                                                                                                                                                                                                                                                    • Instruction ID: 3c0ce9a7761a6e63309c521fc4ca6a6d9466e377a545f21450368ef7aac56ae8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e654aa5178626686adecf490f11625747cc8277270b74630ebdda96dc98469bc
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F13146B1E10209EBDB04DFE0CD46BEEBB74EB44701F20416AF501B66C0E7795A44CBA5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409574
                                                                                                                                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(000000FF,0046C2D0,00000000,00001000,00003000,00000004), ref: 004095E1
                                                                                                                                                                                                                                                    • EnterCriticalSection.KERNEL32(DB51E8EC), ref: 00409610
                                                                                                                                                                                                                                                    • RtlInitUnicodeString.NTDLL(00000180,00630000), ref: 00409626
                                                                                                                                                                                                                                                    • RtlInitUnicodeString.NTDLL(00000178,00630000), ref: 0040963C
                                                                                                                                                                                                                                                    • LeaveCriticalSection.KERNEL32(DB51E8EC), ref: 00409649
                                                                                                                                                                                                                                                    • LdrEnumerateLoadedModules.NTDLL(00000000,004050A2,00404393), ref: 0040965A
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalInitSectionStringUnicode$AllocateDirectoryEnterEnumerateLeaveLoadedMemoryModulesVirtualWindows
                                                                                                                                                                                                                                                    • String ID: explorer.exe
                                                                                                                                                                                                                                                    • API String ID: 3728205514-3187896405
                                                                                                                                                                                                                                                    • Opcode ID: 971d90eb416ca67aafcaf3557b906dfb5bbb6d99924e81ee9f7e95ee9359d988
                                                                                                                                                                                                                                                    • Instruction ID: d3c5517ac64ebe0f4a93bb8fcf9093c65cacff95b6910bca11f849b0b04bbd4d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 971d90eb416ca67aafcaf3557b906dfb5bbb6d99924e81ee9f7e95ee9359d988
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F3195B5940208EBC704DF90DCC5FA97775AB48305F1081BAFA05672D1E7B8AE85CB5D
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 71 408958-4089db CreateFileA DeviceIoControl 72 4047e0-4047ed FindCloseChangeNotification 71->72 73 4089e1-4089e5 71->73 73->72 74 4089eb-408a08 73->74 74->72
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 004047E4
                                                                                                                                                                                                                                                    • CreateFileA.KERNELBASE(\\.\C:,00000000,00000003,00000000,00000003,00000000,00000000), ref: 00408972
                                                                                                                                                                                                                                                    • DeviceIoControl.KERNELBASE(?,00560000,00000000,00000000,?,00000020,?,00000000), ref: 00408994
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ChangeCloseControlCreateDeviceFileFindNotification
                                                                                                                                                                                                                                                    • String ID: \\.\C:$\\.\PHYSICALDRIVE0
                                                                                                                                                                                                                                                    • API String ID: 1020254441-2160117148
                                                                                                                                                                                                                                                    • Opcode ID: 320e27fcbf62a17e998bc26e42cf0c1a2d27fdc4df0059520f6dda202d1693b9
                                                                                                                                                                                                                                                    • Instruction ID: 6179182b2b83b9443c5bd9d33f461fa1aeab268a59a3a7b7debce46551af33e6
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 320e27fcbf62a17e998bc26e42cf0c1a2d27fdc4df0059520f6dda202d1693b9
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF216D38640348EFD718CF68ED45F99BBB4EB48701F10C1AAE905AB3E1D6B49B40CB58
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 75 40895b-4089db CreateFileA DeviceIoControl 76 4047e0-4047ed FindCloseChangeNotification 75->76 77 4089e1-4089e5 75->77 77->76 78 4089eb-408a08 77->78 78->76
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 004047E4
                                                                                                                                                                                                                                                    • CreateFileA.KERNELBASE(\\.\C:,00000000,00000003,00000000,00000003,00000000,00000000), ref: 00408972
                                                                                                                                                                                                                                                    • DeviceIoControl.KERNELBASE(?,00560000,00000000,00000000,?,00000020,?,00000000), ref: 00408994
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ChangeCloseControlCreateDeviceFileFindNotification
                                                                                                                                                                                                                                                    • String ID: \\.\C:$\\.\PHYSICALDRIVE0
                                                                                                                                                                                                                                                    • API String ID: 1020254441-2160117148
                                                                                                                                                                                                                                                    • Opcode ID: 6e1c8ed08f6fcb21cf0fed49fef2ed80236c62ed62855b81c13f5c76d91f0969
                                                                                                                                                                                                                                                    • Instruction ID: 711083b2bbb86b7d36e7a7c78397dedf6b4307ebbdc5261e1e4f3fe33cb2826c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e1c8ed08f6fcb21cf0fed49fef2ed80236c62ed62855b81c13f5c76d91f0969
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F215C38600308AFD718CF58DC46F99BBB4AB48701F10C0AAE905AB3E1D6B4AA40CB58
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 79 408951-4089db CreateFileA DeviceIoControl 81 4047e0-4047ed FindCloseChangeNotification 79->81 82 4089e1-4089e5 79->82 82->81 83 4089eb-408a08 82->83 83->81
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 004047E4
                                                                                                                                                                                                                                                    • CreateFileA.KERNELBASE(\\.\C:,00000000,00000003,00000000,00000003,00000000,00000000), ref: 00408972
                                                                                                                                                                                                                                                    • DeviceIoControl.KERNELBASE(?,00560000,00000000,00000000,?,00000020,?,00000000), ref: 00408994
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ChangeCloseControlCreateDeviceFileFindNotification
                                                                                                                                                                                                                                                    • String ID: \\.\C:$\\.\PHYSICALDRIVE0
                                                                                                                                                                                                                                                    • API String ID: 1020254441-2160117148
                                                                                                                                                                                                                                                    • Opcode ID: 43b5c774c06db54b38c673015130514d13990ffabb50efddd8f557c0ac6fe542
                                                                                                                                                                                                                                                    • Instruction ID: 389e508c5a35674a8dec956cf5ed0ace9ff19c3110c7d277eeff61c57732489a
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43b5c774c06db54b38c673015130514d13990ffabb50efddd8f557c0ac6fe542
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 79216D78604348EFD708CF58E855BA9BBB4EB48711F10C1AAE905AB3E1D7B49B40CB59
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 174 401b2c-401b36 175 402a85-402ab5 call 40335c NtQueryInformationProcess 174->175 176 401b3c-401b3e 174->176 180 401fe6-401fe8 175->180 181 402abb-402ac3 175->181 177 40844c-40844f 176->177 180->177 182 40bda2 181->182 183 402ac9-409df6 181->183 183->177
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • NtQueryInformationProcess.NTDLL(00000000,00000000,00000020,00000020,00000000), ref: 00402AA8
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InformationProcessQuery
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1778838933-3916222277
                                                                                                                                                                                                                                                    • Opcode ID: 99cf6030004cc14fcfbf758772858fa4ef28e9fcd54024a0ddfc1a5f41bc18d2
                                                                                                                                                                                                                                                    • Instruction ID: b5fb0c1052741472a29b3626a296402ee31a9556d555090f334d473f401f16ea
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99cf6030004cc14fcfbf758772858fa4ef28e9fcd54024a0ddfc1a5f41bc18d2
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E01A471D04308FBDB00DF90C98A7EDBBB8AB05314F24506AE540772C1E7BC9685A75A
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 185 40aea4-40aec0 GetPEB call 40d1f6 188 401bd2-401bd9 call 40c13c 185->188 189 40aec6 call 404369 185->189 194 4044bc-4044c3 call 403aee 188->194 195 401bdf 188->195 193 40aecb 189->193 193->188 199 4044c9 194->199 200 40a95e-40a96a call 4043ad call 407d21 194->200 196 40bfa2-40bfa5 195->196 199->196 205 40a970-40a97b Sleep call 4023f2 200->205 206 402b44-402b46 ExitProcess 200->206 208 40a980 205->208 208->206
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Module$FileHandleInitializeLibraryLoadName
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1691763914-0
                                                                                                                                                                                                                                                    • Opcode ID: 7a2ac303de4b0b2ba4ade585fa2e29916ceed782501468d31b7631315bf6b27d
                                                                                                                                                                                                                                                    • Instruction ID: b20ac1345fbffd2ee6b09d0fcfa97f88ae309217d757d61775f2d603f36cc11d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a2ac303de4b0b2ba4ade585fa2e29916ceed782501468d31b7631315bf6b27d
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BF0BE70608345D6C6047FB38E4672A76B8AF0030DF10407FFD02B62D2EA7E9A11559F
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 00407D33
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2050909247-0
                                                                                                                                                                                                                                                    • Opcode ID: 5469e9984ee0613fe67692c8399fce14f271ad5feb70d4257aac3e9e61b94720
                                                                                                                                                                                                                                                    • Instruction ID: 2d0ccdd24a91546423dca3ee3cf720458c613a0087a6006a7f2d7a66fbfa4b10
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5469e9984ee0613fe67692c8399fce14f271ad5feb70d4257aac3e9e61b94720
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4CF065B4D00348EFC704EFA599896ADBBB4AB04701F10857AE85277395E2BC5644CF9A
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 32 40e52b-40e632 LocalAlloc * 11
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LocalAlloc.KERNELBASE(00000040,00004000,004046B5,?,0040C145,004046B5,?,00401BD7), ref: 0040E53D
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,00004000,?,0040C145,004046B5,?,00401BD7), ref: 0040E54F
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,00004000,?,0040C145,004046B5,?,00401BD7), ref: 0040E561
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,00001000,?,0040C145,004046B5,?,00401BD7), ref: 0040E573
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,00001000,?,0040C145,004046B5,?,00401BD7), ref: 0040E585
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,00008000,?,0040C145,004046B5,?,00401BD7), ref: 0040E597
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,00008004,?,0040C145,004046B5,?,00401BD7), ref: 0040E5A9
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,000001F4,?,0040C145,004046B5,?,00401BD7), ref: 0040E5E5
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,000000FC,?,0040C145,004046B5,?,00401BD7), ref: 0040E5F7
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,00000400,?,0040C145,004046B5,?,00401BD7), ref: 0040E609
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000040,00010000,?,0040C145,004046B5,?,00401BD7), ref: 0040E61B
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocLocal
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3494564517-0
                                                                                                                                                                                                                                                    • Opcode ID: 65ac8032e033309efcc9f8c0d48804f40c42494c7e65b2be43682c95c20d6d53
                                                                                                                                                                                                                                                    • Instruction ID: 884c2741ace77f4595bd006b1489b08cdeecc1dacb1c364e852769e485284a96
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65ac8032e033309efcc9f8c0d48804f40c42494c7e65b2be43682c95c20d6d53
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44213CB4A41300AFF354AF65AC56B743AA0F708B59F108035FB89A63E0F6F455858E5F
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00401244
                                                                                                                                                                                                                                                    • LocalFree.KERNEL32(00000000), ref: 00403BD3
                                                                                                                                                                                                                                                    • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00407A5F
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000000,00000000), ref: 00407A6B
                                                                                                                                                                                                                                                    • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00407A86
                                                                                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(000000FF,00000008,00000000), ref: 00409C94
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Token$InformationLocal$AllocChangeCloseFindFreeNotificationOpenProcess
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2854556994-0
                                                                                                                                                                                                                                                    • Opcode ID: 2fabac034638274b2c3e67be2bc06953f5cdff95292f6c9f39c7e9c359d166b0
                                                                                                                                                                                                                                                    • Instruction ID: 2e4b4cc31351ce880421fb230fd6ac05725b6f10eb8191371f756e524e2f733f
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fabac034638274b2c3e67be2bc06953f5cdff95292f6c9f39c7e9c359d166b0
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED313CB4A04208FFDB14CFD4C948BAEBBF8AB48301F1081AAE511B72D4D774AB04DB65
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000105), ref: 00404380
                                                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00404388
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409574
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: NtAllocateVirtualMemory.NTDLL(000000FF,0046C2D0,00000000,00001000,00003000,00000004), ref: 004095E1
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: EnterCriticalSection.KERNEL32(DB51E8EC), ref: 00409610
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: RtlInitUnicodeString.NTDLL(00000180,00630000), ref: 00409626
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: RtlInitUnicodeString.NTDLL(00000178,00630000), ref: 0040963C
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: LeaveCriticalSection.KERNEL32(DB51E8EC), ref: 00409649
                                                                                                                                                                                                                                                      • Part of subcall function 00409543: LdrEnumerateLoadedModules.NTDLL(00000000,004050A2,00404393), ref: 0040965A
                                                                                                                                                                                                                                                      • Part of subcall function 00405C4C: FindCloseChangeNotification.KERNELBASE(00000000), ref: 00401244
                                                                                                                                                                                                                                                      • Part of subcall function 00405C4C: LocalFree.KERNEL32(00000000), ref: 00403BD3
                                                                                                                                                                                                                                                      • Part of subcall function 00405C4C: OpenProcessToken.ADVAPI32(000000FF,00000008,00000000), ref: 00409C94
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040A945
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CriticalInitProcessSectionStringUnicode$AllocateChangeCloseDirectoryEnterEnumerateExitFileFindFreeInitializeLeaveLoadedLocalMemoryModuleModulesNameNotificationOpenTokenVirtualWindows
                                                                                                                                                                                                                                                    • String ID: %systemroot%\system32\cmd.exe$/C
                                                                                                                                                                                                                                                    • API String ID: 41577365-3057154508
                                                                                                                                                                                                                                                    • Opcode ID: a438ef9f5f25d9aebddb8c854ded96209a6b7bafee1d22157f4d592698697d9c
                                                                                                                                                                                                                                                    • Instruction ID: 7b01f62542bec0b1d87828faea97dd6a3c55c304531570e4c9315d46f9a50642
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a438ef9f5f25d9aebddb8c854ded96209a6b7bafee1d22157f4d592698697d9c
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9411ABB290430866D710BB60EC47FDE73299B54705F0045BBB709B50C2ED7997D88EAE
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 84 407ab9-407abc 85 407a69-407a8e LocalAlloc GetTokenInformation 84->85 86 407abe 84->86 88 407a94 85->88 89 40103c-40106b GetSidSubAuthorityCount GetSidSubAuthority 85->89 87 407abf-407ad2 86->87 93 408020-408024 87->93 94 407ad8-407afe call 4055b9 87->94 90 401236-40123a 88->90 91 401071 89->91 92 409c8c-409c9c OpenProcessToken 89->92 99 401240-40124a FindCloseChangeNotification 90->99 100 403bc5-403bc9 90->100 91->90 97 407a51-407a68 GetTokenInformation 92->97 98 409ca2 92->98 95 401ea5-401eb9 93->95 96 40802a-408031 93->96 109 407b04-407b0a 94->109 110 4059ea 94->110 104 402035-40203e 95->104 105 401ebf-401ed3 95->105 102 408037-408039 96->102 103 4021ce 96->103 97->85 98->90 99->100 106 40294f-402955 100->106 107 403bcf-403bd9 LocalFree 100->107 111 403d6f-403d72 102->111 103->111 112 4045e8-4045fb 104->112 105->104 113 401ed9-401ee0 105->113 107->106 109->93 110->87 115 404601-404621 call 4055b9 call 40b8c1 112->115 116 409bce-409beb call 40c187 call 40dcf9 call 40ce09 112->116 113->104 114 401ee6-401ee8 113->114 114->111 125 40b344 115->125 126 404627-40462e 115->126 132 409bf1-409bf3 116->132 133 4024fe-40250e call 40dcf9 116->133 125->112 126->125 128 404634-40463e 126->128 130 404644-40464b 128->130 131 40cc1b-40cc25 128->131 134 404651 130->134 135 409ca7-40a398 130->135 136 40cc2b-40cc32 131->136 137 40997f-409986 131->137 132->111 133->111 134->131 135->125 143 40a39e-40a3b3 135->143 136->135 139 40cc38 136->139 137->125 140 40998c 137->140 139->137 140->135 144 40a3b6 143->144 144->144
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00401244
                                                                                                                                                                                                                                                    • LocalFree.KERNEL32(00000000), ref: 00403BD3
                                                                                                                                                                                                                                                    • LocalAlloc.KERNEL32(00000000,00000000), ref: 00407A6B
                                                                                                                                                                                                                                                    • GetTokenInformation.KERNELBASE(00000000,00000019(TokenIntegrityLevel),00000000,00000000,00000000), ref: 00407A86
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Local$AllocChangeCloseFindFreeInformationNotificationToken
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2094194634-0
                                                                                                                                                                                                                                                    • Opcode ID: dfd389ba0a6e21506ee3ce54b84a7e53c4fc79e48b909ed38b184a154f02c170
                                                                                                                                                                                                                                                    • Instruction ID: 8c14f008afbfcab52b1f24e0be9b5b67c8a06fc3440972dff98bedf792b56cd5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dfd389ba0a6e21506ee3ce54b84a7e53c4fc79e48b909ed38b184a154f02c170
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E215E74D04208EFCB04CFE4C959AEEBBB5AB08305F1480AAE505B7394C7746B40DF29
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 145 403aee-403b11 CreateMutexW GetLastError 146 403b17 145->146 147 403e7a 145->147 146->147
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CreateMutexW.KERNELBASE(00000000,00000000,jmuZVxzUSQKZJ,?,?,004044C1,?,?,004046B5), ref: 00403AFB
                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,004044C1,?,?,004046B5), ref: 00403B06
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                    • String ID: jmuZVxzUSQKZJ
                                                                                                                                                                                                                                                    • API String ID: 1925916568-1615886713
                                                                                                                                                                                                                                                    • Opcode ID: 97f4a8950689e7290d3bb4c401befd14a09affdda078bd002e7cbc94f52d7475
                                                                                                                                                                                                                                                    • Instruction ID: 0594eaefbf50b0c8ed9c9a89b72dfe51cd43608961eacb7f94053228cce8ae52
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97f4a8950689e7290d3bb4c401befd14a09affdda078bd002e7cbc94f52d7475
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32D017B044A304FAE3008F50DE4DB587EA4EB10702F208036E2026A2D4E3F85A45564A
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 148 403072-4030ac call 40895b CreateFileA 151 4030b2-4030b4 148->151 152 40880d-408832 DeviceIoControl 148->152 153 40c393-40c396 151->153 154 409e38-409e72 call 40572b call 40bdea call 401314 152->154 155 408838-40883a 152->155 162 409e78-409e7a 154->162 163 40bcde-40bcfa call 40d5c6 154->163 155->153 162->153 166 40bd00-40bd0a 163->166 167 403d94-403d9b call 40acfc 163->167 169 40bd10-40bd2e 166->169 170 40cbf2-40cbf4 166->170 172 403da1-403da3 167->172 173 40c213-40c225 FindCloseChangeNotification 167->173 169->167 170->153 172->153 173->153
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 0040895B: FindCloseChangeNotification.KERNELBASE(?), ref: 004047E4
                                                                                                                                                                                                                                                      • Part of subcall function 0040895B: CreateFileA.KERNELBASE(\\.\C:,00000000,00000003,00000000,00000003,00000000,00000000), ref: 00408972
                                                                                                                                                                                                                                                      • Part of subcall function 0040895B: DeviceIoControl.KERNELBASE(?,00560000,00000000,00000000,?,00000020,?,00000000), ref: 00408994
                                                                                                                                                                                                                                                    • CreateFileA.KERNELBASE(?,C0000000,00000003,00000000,00000003,30000080,00000000), ref: 0040309A
                                                                                                                                                                                                                                                    • DeviceIoControl.KERNELBASE(000001F8,0007405C,00000000,00000000,0046CB60,00000008,?,00000000), ref: 0040882A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ControlCreateDeviceFile$ChangeCloseFindNotification
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 678468364-0
                                                                                                                                                                                                                                                    • Opcode ID: f40e64bbfca4cb1d53614c19df2d38540b9dd2651b1b1209df5de0d054ee8c58
                                                                                                                                                                                                                                                    • Instruction ID: a0e7df79db3949de73361334ad2b5bb9c35e9f163141fb49d4e1771874b744e5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f40e64bbfca4cb1d53614c19df2d38540b9dd2651b1b1209df5de0d054ee8c58
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB317574F50201EBD750DB61FDC2B663364A704B08F10863AE985A62E0F7B8A5029F6F
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 209 403923-40395d LocalAlloc
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LocalAlloc.KERNELBASE(00000040,00000000,0040234A,00000000), ref: 0040393C
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocLocal
                                                                                                                                                                                                                                                    • String ID: J#@
                                                                                                                                                                                                                                                    • API String ID: 3494564517-1245308917
                                                                                                                                                                                                                                                    • Opcode ID: 19467080a526decec66838046e26b9bb124c136d8231779d530f3707eec05e2f
                                                                                                                                                                                                                                                    • Instruction ID: 96f7a68253a7caa59ed99d58a6af94cef16a1ec6a7eb00646cb3d5ddcbfd36b8
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19467080a526decec66838046e26b9bb124c136d8231779d530f3707eec05e2f
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8F09BB8E04208EFCB04DF88D68189DFBF5EB48310F2081A9E948A7340D630AE41DB95
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                    control_flow_graph 210 40b485-40b54d call 405bee 213 40b554-40b637 call 40cb28 * 2 DeviceIoControl 210->213 214 40b54f call 40cb28 210->214 214->213
                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • DeviceIoControl.KERNELBASE(000001F8,0004D004,?,00000000,?,00000000,00000000,00000000), ref: 0040B613
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ControlDevice
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2352790924-0
                                                                                                                                                                                                                                                    • Opcode ID: 61738139d7721975275484778ac13903525e9063b07367c5274bb8a2ff343b39
                                                                                                                                                                                                                                                    • Instruction ID: 955b2810cad582ab64bab9f2fc00926d3d94ddd31486b38c3d76b0e6824925a9
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 61738139d7721975275484778ac13903525e9063b07367c5274bb8a2ff343b39
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF514975A00208EFEB04CF98C591B9EBBB1EF94304F2881E9D9006B386C675EF41DB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                    • Opcode ID: 52feb7105ccc154861b194a815cc79ff19998883af9ca8cb1e6121868c2185b6
                                                                                                                                                                                                                                                    • Instruction ID: b0a1cca4c76cdf7f661d8f2e5d02ec42dbbd4e19700d0716b40d81d1197e7497
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 52feb7105ccc154861b194a815cc79ff19998883af9ca8cb1e6121868c2185b6
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6513975A00108EFDB08CF98C594B9EBBB1EB94304F2481A9E9056B3C2C775EF41DB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • DeviceIoControl.KERNELBASE(000001F8,0004D004,?,00000000,?,00000000,00000000,00000000), ref: 0040B613
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ControlDevice
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2352790924-0
                                                                                                                                                                                                                                                    • Opcode ID: a18e5d1472410fca8ca710374cb3d90e60d246b078c147aac9527c84940cfddb
                                                                                                                                                                                                                                                    • Instruction ID: 4278b43e27663415cba18f20cd4f792bdb1a65b806582fdca38cb5ba5a4c1545
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a18e5d1472410fca8ca710374cb3d90e60d246b078c147aac9527c84940cfddb
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D515B75A04244DFEB08CF98C590BAABBB2EF94304F2881E9D9015B387C675EE41DB91
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNELBASE(?,00F1B4B0,?,8B6DF01F,?), ref: 0040A53E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1029625771-0
                                                                                                                                                                                                                                                    • Opcode ID: f586a6cd2cf2dbeeef7eea32102fec9f33a1a5ead16db59af31ba7ceb6fdb687
                                                                                                                                                                                                                                                    • Instruction ID: df007bf62870af7b74df0dbbe881ec21055e906183b30cdd37e1bfed71aa1605
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f586a6cd2cf2dbeeef7eea32102fec9f33a1a5ead16db59af31ba7ceb6fdb687
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6FE0EC631002087AD7102995DC46FE7765DD7C83A9F508432F705E61D1D63DD95092AE
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • DeviceIoControl.KERNELBASE(000001F8,0007405C,00000000,00000000,?,00000008,00405A0B,00000000), ref: 004015AE
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ControlDevice
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2352790924-0
                                                                                                                                                                                                                                                    • Opcode ID: 98b00b6936f3a10efa9a674e71bb74e0dcfe603724a387bcbcad0dffbf1469cf
                                                                                                                                                                                                                                                    • Instruction ID: 99371d9e342f55f1bbc85bd8c476da0c26e9402948ab4de55a1e54ae49f6dd3b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 98b00b6936f3a10efa9a674e71bb74e0dcfe603724a387bcbcad0dffbf1469cf
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5BF03076E44204BAE714EBA48C82F6B776DE744704F1081A9B605F61C0EA74AA018BBA
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?,?,?,00000000,30DBCA36), ref: 0040139E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                                                    • Opcode ID: 23b8f15108349a094178a66cda89c25afec04ff88fbbd6386f4d34c7ae965c1b
                                                                                                                                                                                                                                                    • Instruction ID: a34d84a8aa74edc03bf23277289f2878ef58b524965e171c6cbb9bf5a1c13c13
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 23b8f15108349a094178a66cda89c25afec04ff88fbbd6386f4d34c7ae965c1b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6EF01276C0020CFFCF01AFA5C995CADBF75FF08204B0484AEF90426162DB369A24EB04
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNELBASE(?,00F1B4B0,?,8B6DF01F,?), ref: 0040A53E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 1029625771-0
                                                                                                                                                                                                                                                    • Opcode ID: e49d5435ce23adc9ba57d6308fbfbf1d6f88da9ad89fc2230d2c21acb333a382
                                                                                                                                                                                                                                                    • Instruction ID: 523668955e0e2244aa789caa92f6427d01868abc63ade59164da16a1192ab317
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e49d5435ce23adc9ba57d6308fbfbf1d6f88da9ad89fc2230d2c21acb333a382
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5E0D831004604ADCB11DE58EC8EBDA7298D705311F6498339906FD581CB3CDA85859F
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?,?,?,00000000,30DBCA36), ref: 0040139E
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                                                                                                                                    • Opcode ID: fe7d76ad10c6a880bf5e1dfd2e6ced56b71b8bba822c6e1022d11efbb5b05653
                                                                                                                                                                                                                                                    • Instruction ID: c3339b175f8b132734afde4b87bcd326777cd273dbfa93b5593f16fc1374389e
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe7d76ad10c6a880bf5e1dfd2e6ced56b71b8bba822c6e1022d11efbb5b05653
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DF0F876C0020CBFCF01AFA5D955C9DBFB9FF48200F0084AEB91466162D7369A20AB54
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • FindCloseChangeNotification.KERNELBASE(?), ref: 004047E4
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 2591292051-0
                                                                                                                                                                                                                                                    • Opcode ID: 425319291f41f57d8ddd7af97c040428323980b2498e4bb20d22353919547d1b
                                                                                                                                                                                                                                                    • Instruction ID: c9214f333475bc89ecd2d70b7295bcdaad91083d6e94d736a289ab9c47a493dc
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 425319291f41f57d8ddd7af97c040428323980b2498e4bb20d22353919547d1b
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1B01261D0D14C13CF209B3168041947B29E6D5609B1003DCEC0D201229B13D41047A3
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LocalAlloc.KERNELBASE(00000040,?,?,?,00401D6F,?,00000004), ref: 0040931A
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocLocal
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3494564517-0
                                                                                                                                                                                                                                                    • Opcode ID: fbf826679867081d8f65b02a643174af9db75dbf243e506da0a382be49be1460
                                                                                                                                                                                                                                                    • Instruction ID: c1ed8782e068432966769c92f22ccf836d2bf65aa78af723960710e09a7f87a5
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fbf826679867081d8f65b02a643174af9db75dbf243e506da0a382be49be1460
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6BD0C975A0420CBBCB00DF88E942D59BBECEB09214F004195FE0CDB240D671AE008A95
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • LocalAlloc.KERNELBASE(00000000,00405A18,?,00405A18,00000070,?,?,?,00401322), ref: 0040CC68
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: AllocLocal
                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                    • API String ID: 3494564517-0
                                                                                                                                                                                                                                                    • Opcode ID: f3e2705f243469e8b18360c5bb887dd51615c543d62bfa3a82b819ceace6c8ed
                                                                                                                                                                                                                                                    • Instruction ID: 4f1da3139afef55b26450597318142262e87c8731a1b2672ee4cfa4472a97f69
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3e2705f243469e8b18360c5bb887dd51615c543d62bfa3a82b819ceace6c8ed
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7CB0123564430CBBD6006BC8EC05FE5379CE708A1AF000010FA0C86140D6A0B84046A6
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,?,0040AEB6,?,?,004046B5), ref: 0040D1FE
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0040D336
                                                                                                                                                                                                                                                    • LoadLibraryA.KERNEL32(ntdll.dll), ref: 0040D3A8
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: LibraryLoad$HandleModule
                                                                                                                                                                                                                                                    • String ID: advapi32.dll$kernel32.dll$ntdll.dll
                                                                                                                                                                                                                                                    • API String ID: 2593893887-1356967432
                                                                                                                                                                                                                                                    • Opcode ID: 77f18392bb993366c1df7b453053b3aeb51cb4a2013aefc10122c1c1374fb3f4
                                                                                                                                                                                                                                                    • Instruction ID: ca720bcfbdb204521244a6d16e88fbee784b87e4b750a5d7fd7297a05bd30f3d
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77f18392bb993366c1df7b453053b3aeb51cb4a2013aefc10122c1c1374fb3f4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC511DF2D10210EFD304BFA1BCC28393AB5E649305744457FF985A72A1F6B9A9448B6B
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlNtStatusToDosError.NTDLL(C0000023), ref: 004037E8
                                                                                                                                                                                                                                                    • RtlRestoreLastWin32Error.NTDLL(00000000), ref: 004037EF
                                                                                                                                                                                                                                                    • RtlInitUnicodeString.NTDLL(?,00007FFD), ref: 00408342
                                                                                                                                                                                                                                                    • RtlExpandEnvironmentStrings_U.NTDLL(00000000,?,?,00000000), ref: 00408372
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Error$EnvironmentExpandInitLastRestoreStatusStringStrings_UnicodeWin32
                                                                                                                                                                                                                                                    • String ID: #
                                                                                                                                                                                                                                                    • API String ID: 4202685462-1885708031
                                                                                                                                                                                                                                                    • Opcode ID: d2950aec320787fbfdd949c7a338a73876b2f1d301fb6a4be3977a861f702f93
                                                                                                                                                                                                                                                    • Instruction ID: 2625ad76528c3a05819e41784e94355af3192e6a8ec1aace2841fc774e878e1c
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2950aec320787fbfdd949c7a338a73876b2f1d301fb6a4be3977a861f702f93
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5115175D14209EFDB14DFE4C984AAEBB79EF08301F10856AE915B32C0EB789705CB56
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                    • String ID: $$Elevation:Administrator!new:
                                                                                                                                                                                                                                                    • API String ID: 0-4251798642
                                                                                                                                                                                                                                                    • Opcode ID: 62b649c32f93d2337679038de5d7ba034d8f130c97f012f79e63509bd4f77841
                                                                                                                                                                                                                                                    • Instruction ID: 0ae50f5eb3c30b6def060569edfd5a96dae8f03997bbe75f6d7b2be729599e56
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62b649c32f93d2337679038de5d7ba034d8f130c97f012f79e63509bd4f77841
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B31154B1C1020CABCB10EF94DD85AEE7778AB54305F14456AFA097A181E738EB44CBA5
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • CoGetObject.OLE32(?,00000024,?,?), ref: 0040D1EB
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Object
                                                                                                                                                                                                                                                    • String ID: $$Elevation:Administrator!new:
                                                                                                                                                                                                                                                    • API String ID: 2936123098-4251798642
                                                                                                                                                                                                                                                    • Opcode ID: 69272883a17b5f6f07e2d21893714d2c4baf9a1707031f0601c46702adeeea6a
                                                                                                                                                                                                                                                    • Instruction ID: b31a3ccbf289bc63fcd2c03f84205c468a6b0dd351633bc6c62a4601e098767b
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 69272883a17b5f6f07e2d21893714d2c4baf9a1707031f0601c46702adeeea6a
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 140162B2810208ABCB05EF90DC95DDE7B78AB18305F08455EF9057A181EB39E748CB75
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                      • Part of subcall function 00405C4C: FindCloseChangeNotification.KERNELBASE(00000000), ref: 00401244
                                                                                                                                                                                                                                                      • Part of subcall function 00405C4C: LocalFree.KERNEL32(00000000), ref: 00403BD3
                                                                                                                                                                                                                                                      • Part of subcall function 00405C4C: OpenProcessToken.ADVAPI32(000000FF,00000008,00000000), ref: 00409C94
                                                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 0040A945
                                                                                                                                                                                                                                                      • Part of subcall function 00405312: RtlInitUnicodeString.NTDLL(?,00007FFD), ref: 00408342
                                                                                                                                                                                                                                                      • Part of subcall function 00405312: RtlExpandEnvironmentStrings_U.NTDLL(00000000,?,?,00000000), ref: 00408372
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: Process$ChangeCloseEnvironmentExitExpandFindFreeInitLocalNotificationOpenStringStrings_TokenUnicode
                                                                                                                                                                                                                                                    • String ID: %systemroot%\system32\cmd.exe$/C
                                                                                                                                                                                                                                                    • API String ID: 1629495445-3057154508
                                                                                                                                                                                                                                                    • Opcode ID: e58d919228d2999fb42e63e86339d7c771dc9b38e1630fc07efea9b8c1ce01d4
                                                                                                                                                                                                                                                    • Instruction ID: 6885a5c3f576ce6d6f9b2f3c688c14414178aeb406d1450dcc701d4c4953fbe4
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e58d919228d2999fb42e63e86339d7c771dc9b38e1630fc07efea9b8c1ce01d4
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88F0A4F280030866CB10EB70DC46FDA33389B14305F0045BAB609B60C2EE7997C88AAD
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                    • RtlInitUnicodeString.NTDLL(?,00630000), ref: 004050CC
                                                                                                                                                                                                                                                    • RtlInitUnicodeString.NTDLL(?,explorer.exe), ref: 004050DE
                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                    • Source File: 00000010.00000002.2442180440.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442154924.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442206283.0000000000410000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442232703.0000000000413000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    • Associated: 00000010.00000002.2442281740.000000000046E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_16_2_400000_5C46.jbxd
                                                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                    • API ID: InitStringUnicode
                                                                                                                                                                                                                                                    • String ID: explorer.exe
                                                                                                                                                                                                                                                    • API String ID: 4228678080-3187896405
                                                                                                                                                                                                                                                    • Opcode ID: 7d548acef704560823f98ce8b990f017fce1fd689d344c9a11bc31deb3c59b97
                                                                                                                                                                                                                                                    • Instruction ID: 050ed0569a6514cfdb40d37d4b6a842c1993e2635d6f26a1999b978f90a0d4ff
                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d548acef704560823f98ce8b990f017fce1fd689d344c9a11bc31deb3c59b97
                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BAF09074204248EFCB04CF54C880E6ABBA6FB49304F20855AFC0597381C674ED91CB9A
                                                                                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                                                                                    Uniqueness Score: -1.00%