Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.FileRepMalware.16004.4080.exe

Overview

General Information

Sample name:SecuriteInfo.com.FileRepMalware.16004.4080.exe
Analysis ID:1499608
MD5:ba890934a4b54976d58c9b92b652bc16
SHA1:546196a320471c102f8c6f2dcfd08d2743ccfd52
SHA256:3c5fbcd66798a60ab8c1aad4cbbb36a658533dd78c3ae76f92b9da0898b466fb
Tags:exe
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
AI detected suspicious sample
Contains functionality to registers a callback to get notified when the system is suspended or resumed (often done by Miners)
Potentially malicious time measurement code found
Contains functionality for execution timing, often used to detect debuggers
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Communication To Uncommon Destination Ports

Classification

  • System is w10x64
  • SecuriteInfo.com.FileRepMalware.16004.4080.exe (PID: 5508 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exe" MD5: BA890934A4B54976D58C9B92B652BC16)
    • cmd.exe (PID: 6768 cmdline: cmd.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 1240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 95.169.204.138, DestinationIsIpv6: false, DestinationPort: 8080, EventID: 3, Image: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exe, Initiated: true, ProcessId: 5508, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49705
Timestamp:2024-08-27T09:28:10.355038+0200
SID:2034945
Severity:1
Source Port:49705
Destination Port:8080
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeReversingLabs: Detection: 52%
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeVirustotal: Detection: 60%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 94.3% probability

Bitcoin Miner

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000B42E0 LoadLibraryExW,0_2_000B42E0
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 4x nop then cmp rdx, rbx0_2_0008C0A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 4x nop then shr r10, 0Dh0_2_000AC120
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 4x nop then shr r10, 0Dh0_2_000AD5A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 4x nop then lock or byte ptr [rdx], dil0_2_000A1640
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 4x nop then cmp rdx, 40h0_2_000A0F00

Networking

barindex
Source: Network trafficSuricata IDS: 2034945 - Severity 1 - ET MALWARE Win32/Suspected Reverse Shell Connection : 192.168.2.7:49705 -> 95.169.204.138:8080
Source: global trafficTCP traffic: 192.168.2.7:49705 -> 95.169.204.138:8080
Source: Joe Sandbox ViewASN Name: BTEL-BG-ASBG BTEL-BG-ASBG
Source: unknownTCP traffic detected without corresponding DNS query: 95.169.204.138
Source: unknownTCP traffic detected without corresponding DNS query: 95.169.204.138
Source: unknownTCP traffic detected without corresponding DNS query: 95.169.204.138
Source: unknownTCP traffic detected without corresponding DNS query: 95.169.204.138
Source: unknownTCP traffic detected without corresponding DNS query: 95.169.204.138
Source: unknownTCP traffic detected without corresponding DNS query: 95.169.204.138
Source: unknownTCP traffic detected without corresponding DNS query: 95.169.204.138
Source: unknownTCP traffic detected without corresponding DNS query: 95.169.204.138
Source: unknownTCP traffic detected without corresponding DNS query: 95.169.204.138
Source: unknownTCP traffic detected without corresponding DNS query: 95.169.204.138
Source: unknownTCP traffic detected without corresponding DNS query: 95.169.204.138
Source: unknownTCP traffic detected without corresponding DNS query: 95.169.204.138
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000820000_2_00082000
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000C00200_2_000C0020
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000C74800_2_000C7480
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000B65000_2_000B6500
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000A96000_2_000A9600
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000A88000_2_000A8800
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000969C00_2_000969C0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_0008DB600_2_0008DB60
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_0008CFC00_2_0008CFC0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000BA0000_2_000BA000
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000A61000_2_000A6100
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000AC1200_2_000AC120
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000A31A00_2_000A31A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000DE1C00_2_000DE1C0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_0008A2600_2_0008A260
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000B32A00_2_000B32A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000BD3A00_2_000BD3A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000D34000_2_000D3400
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_0009B4800_2_0009B480
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000CB4C00_2_000CB4C0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000B05200_2_000B0520
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000E75490_2_000E7549
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000A75400_2_000A7540
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000AD5A00_2_000AD5A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000955E00_2_000955E0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000AC5E00_2_000AC5E0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000F56800_2_000F5680
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_0008E7200_2_0008E720
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000AF7A00_2_000AF7A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000B97C00_2_000B97C0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_0009A8A00_2_0009A8A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000A18C00_2_000A18C0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000AE9800_2_000AE980
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000C0AA00_2_000C0AA0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_00099B000_2_00099B00
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_00083C000_2_00083C00
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000CEC000_2_000CEC00
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000C1C600_2_000C1C60
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_0009EC800_2_0009EC80
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000BDD000_2_000BDD00
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000F4E600_2_000F4E60
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000E4F000_2_000E4F00
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000D1F200_2_000D1F20
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_0009AF600_2_0009AF60
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: String function: 000B8A20 appears 516 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: String function: 000B8B00 appears 31 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: String function: 000BA520 appears 76 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: String function: 000BAD40 appears 636 times
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: Number of sections : 15 > 10
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: Section: /19 ZLIB complexity 1.0003392269736842
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: Section: /32 ZLIB complexity 0.9919731326219512
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: Section: /65 ZLIB complexity 0.9999330357142857
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: Section: /78 ZLIB complexity 0.9954869538834952
Source: classification engineClassification label: mal68.evad.mine.winEXE@4/0@0/1
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1240:120:WilError_03
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeFile opened: C:\Windows\system32\0bf4f85e52a4d13b06ff04b86f048ddd7313241be24d40ec9e81373947a3be7bAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJump to behavior
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeReversingLabs: Detection: 52%
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeVirustotal: Detection: 60%
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: concurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:sec
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: concurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:sec
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: runtime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:sec
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: runtime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:sec
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.ins
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.ins
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus old
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus old
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent loc
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent loc
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspin
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspin
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspinningfreeing stack not in a stack
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspinningfreeing stack not in a stack
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: lfstack node allocated from the heap) is larger than maximum page size (runtime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime:
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: lfstack node allocated from the heap) is larger than maximum page size (runtime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime:
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: ) is larger than maximum page size (runtime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime:
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: ) is larger than maximum page size (runtime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime:
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: runtime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime:
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: runtime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime:
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: uncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable t
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: uncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable t
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime:
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime:
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime:
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: /sched/pauses/stopping/other:secondsuser arena span is on the wrong listruntime: marked free object in span runtime: unblock on closing polldescruntime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime:
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: unsafe.String: len out of rangego package net: hostLookupOrder(resource temporarily unavailablesoftware caused connection abortnumerical argument out of domainCertAddCertificateContextToStoreCertVerifyCertificateChainPolicy28421709430404007434844970703125MapIter.Value called before Nextsync: Unlock of unlocked RWMutexsync: negative WaitGroup counterunexpected character, want colonslice bounds out of range [::%x]slice bounds out of range [:%x:]slice bounds out of range [%x::] (types from different packages)end outside usable address spaceGCProg for type that isn't largeruntime: failed to release pagesruntime: fixalloc size too largeinvalid limiter event type foundscanstack: goroutine not stoppedscavenger state is already wiredsweep increased allocation countremovespecial on invalid pointerruntime: root level max pages = WSAGetOverlappedResult not found_cgo_pthread_key_created missingruntime: sudog with non-nil elemruntime: sudog with non-nil nextruntime: sudog with non-nil prevruntime: mcall function returnedruntime: newstack called from g=runtime: stack split at bad timepanic while printing panic valueruntime: setevent failed; errno=runtime.semasleep wait_abandoneduse of closed network connection" not supported for cpu option "go package net: confVal.netCgo = too many levels of symbolic linksInitializeProcThreadAttributeList142108547152020037174224853515625710542735760100185871124267578125reflect: slice index out of range of method on nil interface valuereflect: Field index out of rangereflect: array index out of rangesync: RUnlock of unlocked RWMutexskip everything and stop the walkslice bounds out of range [%x:%y]base outside usable address spaceruntime: memory allocated by OS [misrounded allocation in sysAllocconcurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspinningfreeing stack not in a stack spanstackalloc not on scheduler stackruntime: goroutine stack exceeds runtime: text offset out of rangetimer period must be non-negativeruntime: name offset out of rangeruntime: type offset out of rangetoo many Answers to pack (>65535)GetVolumeNameForVolumeMountPointWwaiting for unsupported file typeGODEBUG: no value specified for "NoDefaultCurrentDirectoryInExePathtoo many references: cannot spliceSetFileCompletionNotificationModes3552713678800500929355621337890625reflect: Field of non-struct type reflect: Field index out of boundsreflect: string index out of rangeslice bounds out of range [:%x:%y]slice bounds out of range [%x:%y:]out of memory allocating allArenas/memory/classes/heap/objects:bytesruntime.SetFinalizer: cannot pass too many pages allocated
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: unsafe.String: len out of rangego package net: hostLookupOrder(resource temporarily unavailablesoftware caused connection abortnumerical argument out of domainCertAddCertificateContextToStoreCertVerifyCertificateChainPolicy28421709430404007434844970703125MapIter.Value called before Nextsync: Unlock of unlocked RWMutexsync: negative WaitGroup counterunexpected character, want colonslice bounds out of range [::%x]slice bounds out of range [:%x:]slice bounds out of range [%x::] (types from different packages)end outside usable address spaceGCProg for type that isn't largeruntime: failed to release pagesruntime: fixalloc size too largeinvalid limiter event type foundscanstack: goroutine not stoppedscavenger state is already wiredsweep increased allocation countremovespecial on invalid pointerruntime: root level max pages = WSAGetOverlappedResult not found_cgo_pthread_key_created missingruntime: sudog with non-nil elemruntime: sudog with non-nil nextruntime: sudog with non-nil prevruntime: mcall function returnedruntime: newstack called from g=runtime: stack split at bad timepanic while printing panic valueruntime: setevent failed; errno=runtime.semasleep wait_abandoneduse of closed network connection" not supported for cpu option "go package net: confVal.netCgo = too many levels of symbolic linksInitializeProcThreadAttributeList142108547152020037174224853515625710542735760100185871124267578125reflect: slice index out of range of method on nil interface valuereflect: Field index out of rangereflect: array index out of rangesync: RUnlock of unlocked RWMutexskip everything and stop the walkslice bounds out of range [%x:%y]base outside usable address spaceruntime: memory allocated by OS [misrounded allocation in sysAllocconcurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-cycle/memory/classes/heap/stacks:bytes/memory/classes/heap/unused:bytes/sched/pauses/stopping/gc:seconds/sched/pauses/total/other:secondsmin must be a non-zero power of 2runtime: failed mSpanList.insert runtime: castogscanstatus oldval=stoplockedm: inconsistent lockingfindrunnable: negative nmspinningfreeing stack not in a stack spanstackalloc not on scheduler stackruntime: goroutine stack exceeds runtime: text offset out of rangetimer period must be non-negativeruntime: name offset out of rangeruntime: type offset out of rangetoo many Answers to pack (>65535)GetVolumeNameForVolumeMountPointWwaiting for unsupported file typeGODEBUG: no value specified for "NoDefaultCurrentDirectoryInExePathtoo many references: cannot spliceSetFileCompletionNotificationModes3552713678800500929355621337890625reflect: Field of non-struct type reflect: Field index out of boundsreflect: string index out of rangeslice bounds out of range [:%x:%y]slice bounds out of range [%x:%y:]out of memory allocating allArenas/memory/classes/heap/objects:bytesruntime.SetFinalizer: cannot pass too many pages allocated
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeString found in binary or memory: C:/Program Files/Go/src/net/addrselect.go
Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exe "C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic file information: File size 3167744 > 1048576
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x10b000
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: section name: .xdata
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: section name: /4
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: section name: /19
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: section name: /32
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: section name: /46
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: section name: /65
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: section name: /78
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: section name: /90
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exeStatic PE information: section name: .symtab
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000EA2A0 rdtscp0_2_000EA2A0
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000B4420 GetProcessAffinityMask,GetSystemInfo,0_2_000B4420
Source: SecuriteInfo.com.FileRepMalware.16004.4080.exe, 00000000.00000002.2532110903.000002366F18C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll

Anti Debugging

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000EA2A0 Start: 000EA2A9 End: 000EA2BF0_2_000EA2A0
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeCode function: 0_2_000EA2A0 rdtscp0_2_000EA2A0
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exeProcess created: C:\Windows\System32\cmd.exe cmd.exeJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
11
Process Injection
1
Software Packing
OS Credential Dumping11
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
11
Process Injection
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.FileRepMalware.16004.4080.exe53%ReversingLabsWin32.Trojan.Generic
SecuriteInfo.com.FileRepMalware.16004.4080.exe60%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
95.169.204.138
unknownBulgaria
44814BTEL-BG-ASBGtrue
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1499608
Start date and time:2024-08-27 09:27:12 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:13
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:SecuriteInfo.com.FileRepMalware.16004.4080.exe
Detection:MAL
Classification:mal68.evad.mine.winEXE@4/0@0/1
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 12
  • Number of non-executed functions: 39
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe, UsoClient.exe
  • Excluded domains from analysis (whitelisted): login.live.com, slscr.update.microsoft.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
BTEL-BG-ASBGfile.exeGet hashmaliciousGCleaner, Raccoon Stealer v2Browse
  • 95.169.205.186
xzQ4Zf3975.exeGet hashmaliciousRaccoon Stealer v2Browse
  • 95.169.205.186
60lAWJYfsL.exeGet hashmaliciousRaccoon Stealer v2Browse
  • 95.169.205.186
http://fwtnp.dfbf.maderclean.cl/giorgiobelfiore@dececco.itGet hashmaliciousUnknownBrowse
  • 185.7.219.103
GVlpP9RL5tGet hashmaliciousMiraiBrowse
  • 95.169.222.123
No context
No context
No created / dropped files found
File type:PE32+ executable (GUI) x86-64, for MS Windows
Entropy (8bit):6.852924175654013
TrID:
  • Win64 Executable GUI (202006/5) 92.65%
  • Win64 Executable (generic) (12005/4) 5.51%
  • Generic Win/DOS Executable (2004/3) 0.92%
  • DOS Executable Generic (2002/1) 0.92%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:SecuriteInfo.com.FileRepMalware.16004.4080.exe
File size:3'167'744 bytes
MD5:ba890934a4b54976d58c9b92b652bc16
SHA1:546196a320471c102f8c6f2dcfd08d2743ccfd52
SHA256:3c5fbcd66798a60ab8c1aad4cbbb36a658533dd78c3ae76f92b9da0898b466fb
SHA512:89906df2c970b9e6f01fcdb907cea7461dc5a6696af3f8d1d3628733a3e5d99bb92d0646ca6fc8586039801978ffbda344c54197db219037399124182642efe9
SSDEEP:49152:tqxuZ+Ae/NRZutrXyB1fsrDWBHSm7Cm7XUiNnoYH90b:uvIrXgfs/6XCKEiNnoYd0b
TLSH:51E57C47BC9105A9D4ADA33289A652927B75BC590F3223D32F90F73C2FB2BD45A79340
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........"........"......J.......... .........@..............................p9...........`... ............................
Icon Hash:00928e8e8686b000
Entrypoint:0x46ba20
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:1
File Version Major:6
File Version Minor:1
Subsystem Version Major:6
Subsystem Version Minor:1
Import Hash:c2d457ad8ac36fc9f18d45bffcd450c2
Instruction
jmp 00007FA8E9423360h
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
push ebp
dec eax
mov ebp, esp
pushfd
cld
dec eax
sub esp, 000000E0h
dec eax
mov dword ptr [esp], edi
dec eax
mov dword ptr [esp+08h], esi
dec eax
mov dword ptr [esp+10h], ebp
dec eax
mov dword ptr [esp+18h], ebx
dec esp
mov dword ptr [esp+20h], esp
dec esp
mov dword ptr [esp+28h], ebp
dec esp
mov dword ptr [esp+30h], esi
dec esp
mov dword ptr [esp+38h], edi
movups dqword ptr [esp+40h], xmm6
movups dqword ptr [esp+50h], xmm7
inc esp
movups dqword ptr [esp+60h], xmm0
inc esp
movups dqword ptr [esp+70h], xmm1
inc esp
movups dqword ptr [esp+00000080h], xmm2
inc esp
movups dqword ptr [esp+00000090h], xmm3
inc esp
movups dqword ptr [esp+000000A0h], xmm4
inc esp
movups dqword ptr [esp+000000B0h], xmm5
inc esp
movups dqword ptr [esp+000000C0h], xmm6
inc esp
movups dqword ptr [esp+000000D0h], xmm7
inc ebp
xorps xmm7, xmm7
dec ebp
xor esi, esi
dec eax
mov eax, dword ptr [0021A642h]
dec eax
mov eax, dword ptr [eax]
dec eax
cmp eax, 00000000h
je 00007FA8E9426C45h
dec esp
mov esi, dword ptr [eax]
dec eax
sub esp, 10h
dec eax
mov eax, ecx
dec eax
mov ebx, edx
call 00007FA8E9428D3Bh
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x36d0000x554.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x28a0000x66e4.pdata
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x36e0000x4e1a.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x1f11200x180.data
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000xe48040xe4a005e808603953b2d6a5c5d43e9e560867cFalse0.46402896904045926data6.2032775151750466IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0xe60000x10af300x10b000351af7bba1bc08bc685abb529308a0f3False0.40874809808052437data5.411179509946513IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x1f10000x98bc00xfc005bcda861944e5059dd8b2f9990904c00False0.3745969742063492data3.9008977853402564IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.pdata0x28a0000x66e40x680063bd5415359791899177dc39150c2dd7False0.4001277043269231data5.287494441711501IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.xdata0x2910000xb40x2004cd30e042194b77b59e05afb61fd9da5False0.22265625shared library1.7674869226373504IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
/40x2920000x1290x20017f62672c8506464ae13eccc2eb6cb94False0.623046875data5.081946473254993IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
/190x2930000x2f7f60x2f8006ec796d31d9d9a84707bd13c84fba77dFalse1.0003392269736842data7.992799711132943IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
/320x2c30000xa3150xa4003a315ac91a95d7b1f85b32b6caf27eb3False0.9919731326219512data7.926163609431176IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
/460x2ce0000x300x20040cca7c46fc713b4f088e5d440ca7931False0.103515625data0.8556848540171443IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
/650x2cf0000x577600x57800b6e9c56030c50e148ac67941925a38deFalse0.9999330357142857data7.997876638245526IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
/780x3270000x336b10x338002b82f33c986cc784447534845f815dfcFalse0.9954869538834952data7.990177163520869IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
/900x35b0000x114730x11600f03fcd2c9a3fbd12d97cc1b4e53d6f58False0.9705064073741008data7.786974959795352IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
.idata0x36d0000x5540x6006c74da8b995d5f352bfc30df737454d3False0.3821614583333333data4.052123772628214IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.reloc0x36e0000x4e1a0x500017501a5aa0b3bc3f60cf25a725b45302False0.313916015625data5.409881175266257IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
.symtab0x3730000x2325d0x23400f5bd35f44bd12620b693e571538fc231False0.2534837655141844data5.089571979379327IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
DLLImport
kernel32.dllWriteFile, WriteConsoleW, WerSetFlags, WerGetFlags, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TlsAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, RtlVirtualUnwind, RtlLookupFunctionEntry, ResumeThread, RaiseFailFastException, PostQueuedCompletionStatus, LoadLibraryW, LoadLibraryExW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatusEx, GetProcessAffinityMask, GetProcAddress, GetErrorMode, GetEnvironmentStringsW, GetCurrentThreadId, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateWaitableTimerExW, CreateThread, CreateIoCompletionPort, CreateFileA, CreateEventA, CloseHandle, AddVectoredExceptionHandler, AddVectoredContinueHandler
TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
2024-08-27T09:28:10.355038+0200TCP2034945ET MALWARE Win32/Suspected Reverse Shell Connection1497058080192.168.2.795.169.204.138
TimestampSource PortDest PortSource IPDest IP
Aug 27, 2024 09:28:13.816214085 CEST497058080192.168.2.795.169.204.138
Aug 27, 2024 09:28:13.821201086 CEST80804970595.169.204.138192.168.2.7
Aug 27, 2024 09:28:13.821286917 CEST497058080192.168.2.795.169.204.138
Aug 27, 2024 09:28:13.911406994 CEST497058080192.168.2.795.169.204.138
Aug 27, 2024 09:28:13.911483049 CEST497058080192.168.2.795.169.204.138
Aug 27, 2024 09:28:13.916241884 CEST80804970595.169.204.138192.168.2.7
Aug 27, 2024 09:28:13.916254997 CEST80804970595.169.204.138192.168.2.7
Aug 27, 2024 09:28:28.927803040 CEST497058080192.168.2.795.169.204.138
Aug 27, 2024 09:28:28.932612896 CEST80804970595.169.204.138192.168.2.7
Aug 27, 2024 09:28:35.430927992 CEST80804970595.169.204.138192.168.2.7
Aug 27, 2024 09:28:35.431086063 CEST497058080192.168.2.795.169.204.138
Aug 27, 2024 09:28:35.431704044 CEST80804970595.169.204.138192.168.2.7
Aug 27, 2024 09:28:35.435694933 CEST497058080192.168.2.795.169.204.138
Aug 27, 2024 09:28:50.443502903 CEST497058080192.168.2.795.169.204.138
Aug 27, 2024 09:28:50.448537111 CEST80804970595.169.204.138192.168.2.7
Aug 27, 2024 09:29:05.459230900 CEST497058080192.168.2.795.169.204.138
Aug 27, 2024 09:29:05.464121103 CEST80804970595.169.204.138192.168.2.7
Aug 27, 2024 09:29:20.475552082 CEST497058080192.168.2.795.169.204.138
Aug 27, 2024 09:29:20.480614901 CEST80804970595.169.204.138192.168.2.7
Aug 27, 2024 09:29:35.491214991 CEST497058080192.168.2.795.169.204.138
Aug 27, 2024 09:29:35.497229099 CEST80804970595.169.204.138192.168.2.7
Aug 27, 2024 09:29:50.507004023 CEST497058080192.168.2.795.169.204.138
Aug 27, 2024 09:29:50.511960983 CEST80804970595.169.204.138192.168.2.7

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:03:28:12
Start date:27/08/2024
Path:C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exe
Wow64 process (32bit):false
Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.FileRepMalware.16004.4080.exe"
Imagebase:0x80000
File size:3'167'744 bytes
MD5 hash:BA890934A4B54976D58C9B92B652BC16
Has elevated privileges:true
Has administrator privileges:true
Programmed in:Go lang
Reputation:low
Has exited:false

Target ID:2
Start time:03:28:12
Start date:27/08/2024
Path:C:\Windows\System32\cmd.exe
Wow64 process (32bit):false
Commandline:cmd.exe
Imagebase:0x7ff74f190000
File size:289'792 bytes
MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:3
Start time:03:28:12
Start date:27/08/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff75da10000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Reset < >

    Execution Graph

    Execution Coverage:1.2%
    Dynamic/Decrypted Code Coverage:0%
    Signature Coverage:18.8%
    Total number of Nodes:819
    Total number of Limit Nodes:66
    execution_graph 42775 8e900 42776 8e906 42775->42776 42776->42775 42779 8e940 42776->42779 42778 8e928 42784 8e94a 42779->42784 42780 8e985 42781 8ea5b 42780->42781 42782 8e996 42780->42782 42785 97380 VirtualAlloc 42781->42785 42786 8e9ca 42782->42786 42806 8c320 VirtualAlloc 42782->42806 42783 b8a20 VirtualAlloc 42783->42784 42784->42779 42784->42780 42784->42783 42788 8ea65 42785->42788 42793 8ea56 42786->42793 42801 97380 42786->42801 42788->42778 42791 8eac9 42795 8eb05 42791->42795 42808 b26e0 42791->42808 42792 8eb70 42827 b8a20 VirtualAlloc 42792->42827 42828 8c580 VirtualAlloc 42792->42828 42793->42791 42807 8c580 VirtualAlloc 42793->42807 42795->42778 42800 b26e0 VirtualAlloc 42800->42795 42802 b26e0 VirtualAlloc 42801->42802 42803 9739b 42802->42803 42829 b6060 42803->42829 42806->42786 42807->42791 42809 b2705 42808->42809 42810 8eaf0 42809->42810 42850 ba4c0 VirtualAlloc 42809->42850 42810->42800 42812 b2725 42851 bad40 VirtualAlloc 42812->42851 42814 b2736 42852 baa80 VirtualAlloc 42814->42852 42816 b2745 42853 bad40 VirtualAlloc 42816->42853 42818 b2756 42854 bab60 VirtualAlloc 42818->42854 42820 b2765 42855 ba700 VirtualAlloc 42820->42855 42822 b276a 42856 ba520 VirtualAlloc 42822->42856 42824 b276f 42857 b8a20 VirtualAlloc 42824->42857 42826 b2785 42827->42792 42828->42792 42832 b5e00 42829->42832 42833 b5e1c 42832->42833 42836 e9fe0 42833->42836 42835 8ea45 42835->42792 42835->42793 42837 ea067 42836->42837 42838 ea005 42836->42838 42839 e9fc0 VirtualAlloc 42837->42839 42838->42837 42840 ea01a 42838->42840 42841 ea081 42839->42841 42844 e9fc0 42840->42844 42841->42835 42847 ebb80 42844->42847 42845 e9fcd 42845->42835 42848 ebba0 VirtualAlloc 42847->42848 42848->42845 42850->42812 42851->42814 42852->42816 42853->42818 42854->42820 42855->42822 42856->42824 42857->42826 42858 bc200 42866 bc20a 42858->42866 42866->42858 42878 bc409 42866->42878 42882 8cc40 42866->42882 42897 81a60 42866->42897 42903 b4ae0 42866->42903 42918 ca8a0 42866->42918 42934 ca020 VirtualAlloc 42866->42934 42935 d4420 VirtualAlloc 42866->42935 42936 c9b20 VirtualAlloc 42866->42936 42937 85160 VirtualAlloc 42866->42937 42938 bc5c0 VirtualAlloc 42866->42938 42939 d4200 VirtualAlloc 42866->42939 42940 e0ae0 VirtualAlloc 42866->42940 42941 8b200 VirtualAlloc 42866->42941 42942 d25a0 VirtualAlloc 42866->42942 42943 9a4c0 VirtualAlloc 42866->42943 42944 cfa20 42866->42944 42953 8c320 VirtualAlloc 42866->42953 42954 88620 VirtualAlloc 42866->42954 42955 c6200 VirtualAlloc 42866->42955 42957 b8a20 VirtualAlloc 42866->42957 42956 8c580 VirtualAlloc 42878->42956 42881 bc417 42893 8cc4a 42882->42893 42883 ba4c0 VirtualAlloc 42883->42893 42884 baa80 VirtualAlloc 42884->42893 42885 8cd0b 42958 a8800 42885->42958 42887 bad40 VirtualAlloc 42887->42893 42889 bab60 VirtualAlloc 42889->42893 42891 ba520 VirtualAlloc 42891->42893 42892 b8a20 VirtualAlloc 42892->42893 42893->42882 42893->42883 42893->42884 42893->42885 42893->42887 42893->42889 42893->42891 42893->42892 42894 8cda2 42894->42866 42895 8cd1c 42895->42894 42977 9a380 42895->42977 42898 81a66 42897->42898 42898->42897 43363 82000 42898->43363 42900 81a7d 43373 81ac0 VirtualAlloc 42900->43373 42902 81a8c 42902->42866 42915 b4aea 42903->42915 42904 b5e00 VirtualAlloc 42904->42915 42906 b4c3c 43391 b5ee0 42906->43391 42911 b4c8f 43395 b5f60 42911->43395 42915->42903 42915->42904 42915->42906 42917 b4ceb 42915->42917 43389 ceb20 VirtualAlloc 42915->43389 43390 d36a0 VirtualAlloc 42915->43390 42916 b4cc5 42916->42866 42917->42866 42919 ca8aa 42918->42919 42919->42918 43403 88620 VirtualAlloc 42919->43403 42921 ca8eb 42922 8e580 VirtualAlloc 42921->42922 42923 ca905 42922->42923 43404 e4460 VirtualAlloc 42923->43404 42926 ca945 43405 caba0 VirtualAlloc 42926->43405 42927 ca99e 43406 caba0 VirtualAlloc 42927->43406 42929 ca9af 43407 88620 VirtualAlloc 42929->43407 42931 ca9db 43408 e5d60 VirtualAlloc 42931->43408 42933 ca9e5 42933->42866 42934->42866 42935->42866 42936->42866 42937->42866 42938->42866 42939->42866 42940->42866 42941->42866 42942->42866 42943->42866 42946 cfa2a 42944->42946 42945 97380 VirtualAlloc 42945->42946 42946->42944 42946->42945 42947 cfab1 42946->42947 42948 8c320 VirtualAlloc 42946->42948 42950 8c580 VirtualAlloc 42946->42950 42952 b8a20 VirtualAlloc 42946->42952 43409 a9260 42946->43409 43415 aa5e0 VirtualAlloc 42946->43415 42947->42866 42948->42946 42950->42946 42952->42946 42953->42866 42954->42866 42955->42866 42956->42881 42957->42866 42960 a880a 42958->42960 42960->42958 43004 9a260 VirtualAlloc 42960->43004 42961 a883e 43005 9a260 VirtualAlloc 42961->43005 42963 a8865 43006 9a260 VirtualAlloc 42963->43006 42965 a8889 43007 9a260 VirtualAlloc 42965->43007 42967 a88ad 43008 9a260 VirtualAlloc 42967->43008 42969 a88d1 43009 9a260 VirtualAlloc 42969->43009 42971 a88f5 43010 9a260 VirtualAlloc 42971->43010 42973 a8919 42989 ab5e0 42973->42989 42976 96180 VirtualAlloc 42976->42895 42986 9a38a 42977->42986 42978 9a39e 42980 9a3a7 42978->42980 42981 9a3f7 42978->42981 42982 8e840 VirtualAlloc 42978->42982 42980->42895 42983 9a427 42981->42983 43351 a85a0 42981->43351 42982->42981 42983->42895 42986->42977 42986->42978 43357 ba4c0 VirtualAlloc 42986->43357 43358 bad40 VirtualAlloc 42986->43358 43359 ba520 VirtualAlloc 42986->43359 43360 b8a20 VirtualAlloc 42986->43360 43001 ab5ea 42989->43001 42990 ab60a 43011 b18c0 42990->43011 42991 ba4c0 VirtualAlloc 42991->43001 42993 bad40 VirtualAlloc 42993->43001 42994 ab656 43015 adac0 42994->43015 42996 bab60 VirtualAlloc 42996->43001 42997 ba700 VirtualAlloc 42997->43001 42998 ab665 43020 a4800 42998->43020 43001->42989 43001->42990 43001->42991 43001->42993 43001->42996 43001->42997 43002 ba520 VirtualAlloc 43001->43002 43024 b8a20 VirtualAlloc 43001->43024 43002->43001 43004->42961 43005->42963 43006->42965 43007->42967 43008->42969 43009->42971 43010->42973 43012 b18c6 43011->43012 43012->43011 43025 8e840 43012->43025 43014 b18fa 43014->42994 43016 adaca 43015->43016 43016->43015 43017 adbc5 43016->43017 43339 97980 43016->43339 43346 b8a20 VirtualAlloc 43016->43346 43017->42998 43021 a480a 43020->43021 43021->43020 43347 ae4a0 43021->43347 43023 8cd17 43023->42976 43024->43001 43026 8e846 43025->43026 43026->43025 43029 e83e0 43026->43029 43028 8e89c 43028->43014 43030 e8401 43029->43030 43031 e845f 43029->43031 43030->43031 43036 a91e0 43030->43036 43042 e2520 43030->43042 43046 c4d00 43030->43046 43031->43028 43032 e8429 43032->43028 43037 a91e6 43036->43037 43037->43036 43038 a9226 43037->43038 43088 a8980 VirtualAlloc 43037->43088 43054 a9600 43038->43054 43041 a923c 43041->43032 43043 e2526 43042->43043 43043->43042 43195 bf7a0 43043->43195 43045 e2545 43045->43032 43047 c4d06 43046->43047 43047->43046 43303 c4d60 VirtualAlloc 43047->43303 43049 c4d1f 43304 c8e60 VirtualAlloc 43049->43304 43051 c4d3a 43052 c4d48 43051->43052 43289 c0380 43051->43289 43052->43032 43056 a960f 43054->43056 43055 8c320 VirtualAlloc 43055->43056 43056->43054 43056->43055 43058 ad2e0 VirtualAlloc 43056->43058 43059 a975d 43056->43059 43065 a97b4 43056->43065 43074 a9710 43056->43074 43089 a9ea0 43056->43089 43149 ae980 VirtualAlloc 43056->43149 43150 8c580 VirtualAlloc 43056->43150 43157 b8a20 VirtualAlloc 43056->43157 43058->43056 43064 a981e 43059->43064 43125 a9500 43059->43125 43152 8c580 VirtualAlloc 43064->43152 43151 8c580 VirtualAlloc 43065->43151 43067 a97c5 43067->43041 43069 a99f6 43133 a9bc0 43069->43133 43071 a9a45 43072 a9a98 43071->43072 43139 97640 43071->43139 43075 b26e0 VirtualAlloc 43072->43075 43074->43069 43153 a3b80 VirtualAlloc 43074->43153 43078 a9ab4 43075->43078 43080 a9ad5 43078->43080 43081 b26e0 VirtualAlloc 43078->43081 43079 b26e0 VirtualAlloc 43079->43072 43155 b27a0 VirtualAlloc 43080->43155 43081->43080 43083 a99a7 43083->43069 43154 9dce0 VirtualAlloc 43083->43154 43085 a9ae5 43156 b2880 VirtualAlloc 43085->43156 43087 a9b54 43087->43041 43088->43038 43090 a9eaa 43089->43090 43090->43089 43120 a9f36 43090->43120 43158 8cfc0 43090->43158 43093 b26e0 VirtualAlloc 43097 aa0e9 43093->43097 43094 a9f1f 43102 b26e0 VirtualAlloc 43094->43102 43094->43120 43095 aa01c 43185 ba4c0 VirtualAlloc 43095->43185 43192 b27a0 VirtualAlloc 43097->43192 43098 aa045 43186 bad40 VirtualAlloc 43098->43186 43101 aa0f5 43193 b2880 VirtualAlloc 43101->43193 43105 a9f86 43102->43105 43103 aa056 43187 baa80 VirtualAlloc 43103->43187 43183 b27a0 VirtualAlloc 43105->43183 43107 aa10c 43174 ab7a0 43107->43174 43109 aa065 43188 bad40 VirtualAlloc 43109->43188 43111 a9f92 43184 b2880 VirtualAlloc 43111->43184 43114 aa125 43114->43056 43115 a9fa9 43117 ab7a0 VirtualAlloc 43115->43117 43116 aa076 43189 baa80 VirtualAlloc 43116->43189 43117->43120 43119 aa088 43190 bad40 VirtualAlloc 43119->43190 43120->43093 43122 aa099 43191 ba520 VirtualAlloc 43122->43191 43124 aa09e 43124->43056 43126 a950a 43125->43126 43126->43125 43127 a953d 43126->43127 43131 a9525 43126->43131 43128 9a380 VirtualAlloc 43127->43128 43130 a9548 43128->43130 43129 a9569 43129->43064 43130->43064 43131->43129 43132 9a380 VirtualAlloc 43131->43132 43132->43131 43135 a9bca 43133->43135 43135->43133 43136 ab160 VirtualAlloc 43135->43136 43137 a9dcb 43135->43137 43138 b7360 VirtualAlloc 43135->43138 43194 a93a0 VirtualAlloc 43135->43194 43136->43135 43137->43071 43138->43135 43143 9764a 43139->43143 43140 976b3 43140->43079 43141 b6060 VirtualAlloc 43141->43143 43142 ba4c0 VirtualAlloc 43142->43143 43143->43139 43143->43140 43143->43141 43143->43142 43144 baa80 VirtualAlloc 43143->43144 43145 bad40 VirtualAlloc 43143->43145 43146 ba700 VirtualAlloc 43143->43146 43147 ba520 VirtualAlloc 43143->43147 43148 b8a20 VirtualAlloc 43143->43148 43144->43143 43145->43143 43146->43143 43147->43143 43148->43143 43149->43056 43150->43056 43151->43067 43152->43074 43153->43083 43154->43069 43155->43085 43156->43087 43157->43056 43173 8cfcf 43158->43173 43159 8d780 VirtualAlloc 43159->43173 43160 97980 VirtualAlloc 43160->43173 43161 978a0 VirtualAlloc 43161->43173 43162 ba4c0 VirtualAlloc 43162->43173 43163 b6060 VirtualAlloc 43163->43173 43164 9a380 VirtualAlloc 43164->43173 43165 b8a20 VirtualAlloc 43165->43173 43166 8ec00 VirtualAlloc 43166->43173 43167 babc0 VirtualAlloc 43167->43173 43168 8e840 VirtualAlloc 43168->43173 43169 8d319 43169->43094 43169->43095 43170 bad40 VirtualAlloc 43170->43173 43171 ba700 VirtualAlloc 43171->43173 43172 ba520 VirtualAlloc 43172->43173 43173->43158 43173->43159 43173->43160 43173->43161 43173->43162 43173->43163 43173->43164 43173->43165 43173->43166 43173->43167 43173->43168 43173->43169 43173->43170 43173->43171 43173->43172 43182 ab7aa 43174->43182 43175 adc00 VirtualAlloc 43175->43182 43176 a48e0 VirtualAlloc 43176->43182 43177 b1760 VirtualAlloc 43177->43182 43178 b1b40 VirtualAlloc 43178->43182 43179 ab9cc 43179->43114 43180 97380 VirtualAlloc 43180->43182 43181 b8a20 VirtualAlloc 43181->43182 43182->43174 43182->43175 43182->43176 43182->43177 43182->43178 43182->43179 43182->43180 43182->43181 43183->43111 43184->43115 43185->43098 43186->43103 43187->43109 43188->43116 43189->43119 43190->43122 43191->43124 43192->43101 43193->43107 43194->43135 43197 bf7aa 43195->43197 43197->43195 43198 bf8a7 43197->43198 43202 bf832 43197->43202 43208 becc0 43197->43208 43248 8c320 VirtualAlloc 43197->43248 43251 b8a20 VirtualAlloc 43197->43251 43231 bf920 43198->43231 43200 bf8ac 43200->43045 43204 bf869 43202->43204 43249 8c680 VirtualAlloc 43202->43249 43250 8c580 VirtualAlloc 43204->43250 43207 bf877 43207->43045 43210 becca 43208->43210 43210->43208 43256 cb040 VirtualAlloc 43210->43256 43211 beced 43212 bed1a 43211->43212 43257 c6ba0 VirtualAlloc 43211->43257 43214 bed45 43212->43214 43258 8c320 VirtualAlloc 43212->43258 43252 8e580 43214->43252 43217 bef32 43269 8c580 VirtualAlloc 43217->43269 43218 bed51 43259 bc5c0 VirtualAlloc 43218->43259 43220 bed85 43260 c4b60 VirtualAlloc 43220->43260 43221 bed32 43221->43217 43225 e83e0 VirtualAlloc 43221->43225 43268 db780 VirtualAlloc 43221->43268 43225->43221 43226 bed8f 43227 bedf5 43226->43227 43261 c6e00 43226->43261 43267 cb160 VirtualAlloc 43227->43267 43230 bee36 43230->43197 43233 bf92a 43231->43233 43232 bf9c3 43286 cb040 VirtualAlloc 43232->43286 43233->43231 43233->43232 43235 bf95c 43233->43235 43288 b8a20 VirtualAlloc 43233->43288 43284 cb040 VirtualAlloc 43235->43284 43236 bf9d4 43270 b56e0 43236->43270 43240 bf985 43242 e9fe0 VirtualAlloc 43240->43242 43244 bf99f 43242->43244 43285 cb160 VirtualAlloc 43244->43285 43246 bf9ea 43246->43200 43247 bf9bd 43247->43200 43248->43197 43249->43204 43250->43207 43251->43197 43253 8e586 43252->43253 43253->43252 43254 8db60 VirtualAlloc 43253->43254 43255 8e5a5 43254->43255 43255->43218 43256->43211 43257->43212 43258->43221 43259->43220 43260->43226 43262 c6e0a 43261->43262 43262->43261 43263 da2a0 VirtualAlloc 43262->43263 43265 c6e45 43262->43265 43263->43265 43264 c6ea0 VirtualAlloc 43266 c6e85 43264->43266 43265->43264 43266->43227 43267->43230 43268->43221 43269->43214 43271 b6160 VirtualAlloc 43270->43271 43272 b5715 43271->43272 43273 b5731 43272->43273 43277 b575e 43272->43277 43274 b5ee0 VirtualAlloc 43273->43274 43275 b5746 43274->43275 43287 cb160 VirtualAlloc 43275->43287 43276 8c320 VirtualAlloc 43276->43277 43277->43276 43278 ba4c0 VirtualAlloc 43277->43278 43279 bab60 VirtualAlloc 43277->43279 43280 bad40 VirtualAlloc 43277->43280 43281 baa80 VirtualAlloc 43277->43281 43282 ba520 VirtualAlloc 43277->43282 43283 b8a20 VirtualAlloc 43277->43283 43278->43277 43279->43277 43280->43277 43281->43277 43282->43277 43283->43277 43284->43240 43285->43247 43286->43236 43287->43246 43288->43233 43294 c038a 43289->43294 43290 c03b5 43290->43052 43293 c0448 43329 8c580 VirtualAlloc 43293->43329 43294->43289 43294->43290 43294->43293 43296 c0408 43294->43296 43326 8c320 VirtualAlloc 43294->43326 43327 c8e00 VirtualAlloc 43294->43327 43330 b8a20 VirtualAlloc 43294->43330 43328 8c580 VirtualAlloc 43296->43328 43297 c045b 43305 bfd40 43297->43305 43301 c0416 43301->43052 43302 c046c 43302->43052 43303->43049 43304->43051 43313 bfd4a 43305->43313 43308 bfe4c 43334 bc560 VirtualAlloc 43308->43334 43310 bfe51 43335 8c580 VirtualAlloc 43310->43335 43311 bfee4 43314 bfefb 43311->43314 43337 8c580 VirtualAlloc 43311->43337 43313->43305 43313->43308 43313->43311 43317 b8a20 VirtualAlloc 43313->43317 43322 bfe45 43313->43322 43331 8c320 VirtualAlloc 43313->43331 43332 c8c60 VirtualAlloc 43313->43332 43333 8c580 VirtualAlloc 43313->43333 43314->43302 43317->43313 43318 bfe71 43319 bf7a0 VirtualAlloc 43318->43319 43321 bfe98 43319->43321 43325 bfeb2 43321->43325 43336 8c320 VirtualAlloc 43321->43336 43338 8c680 VirtualAlloc 43322->43338 43323 bff49 43323->43302 43325->43302 43326->43294 43327->43294 43328->43301 43329->43297 43330->43294 43331->43313 43332->43313 43333->43313 43334->43310 43335->43318 43336->43325 43337->43314 43338->43323 43340 9798a 43339->43340 43340->43339 43341 b6060 VirtualAlloc 43340->43341 43342 979c5 43341->43342 43343 979e5 43342->43343 43344 b6060 VirtualAlloc 43342->43344 43343->43016 43345 97a25 43344->43345 43345->43016 43346->43016 43348 ae4a6 43347->43348 43348->43347 43349 97980 VirtualAlloc 43348->43349 43350 ae4c5 43349->43350 43350->43023 43352 a85aa 43351->43352 43352->43351 43353 97380 VirtualAlloc 43352->43353 43354 a86fc 43352->43354 43361 97420 VirtualAlloc 43352->43361 43362 b8a20 VirtualAlloc 43352->43362 43353->43352 43354->42983 43357->42986 43358->42986 43359->42986 43360->42986 43361->43352 43362->43352 43365 8200a 43363->43365 43364 8e580 VirtualAlloc 43366 8201e 43364->43366 43365->43363 43365->43364 43370 8217b 43366->43370 43374 cec00 VirtualAlloc 43366->43374 43371 8238d 43370->43371 43375 cec00 VirtualAlloc 43370->43375 43372 8259a 43371->43372 43376 cec00 VirtualAlloc 43371->43376 43372->42900 43373->42902 43374->43370 43375->43371 43376->43372 43377 b42e0 43379 b42ea 43377->43379 43379->43377 43398 b5fe0 43379->43398 43381 b43fa 43381->42916 43383 b435d 43384 b43f4 43383->43384 43402 e6560 VirtualAlloc 43383->43402 43384->42916 43386 b439a 43387 b5fe0 VirtualAlloc 43386->43387 43388 b43dc 43387->43388 43388->42916 43389->42915 43390->42915 43392 b5e00 VirtualAlloc 43391->43392 43393 b4c51 43392->43393 43394 e6560 VirtualAlloc 43393->43394 43394->42911 43396 b5e00 VirtualAlloc 43395->43396 43397 b4cad 43396->43397 43397->43377 43399 b5e00 VirtualAlloc 43398->43399 43400 b4325 43399->43400 43400->43381 43401 b3e20 VirtualAlloc 43400->43401 43401->43383 43402->43386 43403->42921 43404->42926 43405->42927 43406->42929 43407->42931 43408->42933 43411 a9266 43409->43411 43410 a9272 43412 a9600 VirtualAlloc 43410->43412 43411->43409 43411->43410 43416 b8a20 VirtualAlloc 43411->43416 43414 a9279 43412->43414 43414->42946 43415->42946 43416->43411 43417 b4940 43418 b494a 43417->43418 43418->43417 43439 b3f80 43418->43439 43428 b4996 43469 b3ee0 43428->43469 43432 b49aa 43491 b4420 43432->43491 43434 b49af 43435 b5ee0 VirtualAlloc 43434->43435 43436 b49e5 43435->43436 43437 b5f60 VirtualAlloc 43436->43437 43438 b4a25 43437->43438 43443 b3f8a 43439->43443 43440 b3e20 VirtualAlloc 43440->43443 43441 b5fe0 VirtualAlloc 43441->43443 43442 b8a20 VirtualAlloc 43442->43443 43443->43439 43443->43440 43443->43441 43443->43442 43444 b4250 43443->43444 43445 cd9a0 43444->43445 43448 cd9aa 43445->43448 43446 b5e00 VirtualAlloc 43447 cd9ca 43446->43447 43449 b5ee0 VirtualAlloc 43447->43449 43448->43445 43448->43446 43450 cd9e5 43449->43450 43451 b5f60 VirtualAlloc 43450->43451 43452 cda25 43451->43452 43453 b5ee0 VirtualAlloc 43452->43453 43454 b4985 43453->43454 43455 cdb00 43454->43455 43456 cdb0a 43455->43456 43456->43455 43457 b5f60 VirtualAlloc 43456->43457 43458 cdb37 43457->43458 43459 b5f60 VirtualAlloc 43458->43459 43460 cdb6e 43459->43460 43461 b5f60 VirtualAlloc 43460->43461 43462 b498a 43461->43462 43463 b45e0 43462->43463 43464 b45ea 43463->43464 43464->43463 43465 b6060 VirtualAlloc 43464->43465 43466 b461b 43465->43466 43467 b4653 43466->43467 43468 b5ee0 VirtualAlloc 43466->43468 43498 b4520 VirtualAlloc 43467->43498 43468->43467 43470 b3eea 43469->43470 43470->43469 43471 b5f60 VirtualAlloc 43470->43471 43473 b3f3b 43470->43473 43499 b8a20 VirtualAlloc 43470->43499 43471->43470 43474 b4680 43473->43474 43482 b468a 43474->43482 43475 b5fe0 VirtualAlloc 43475->43482 43476 b47ae 43476->43432 43477 b5e00 VirtualAlloc 43477->43482 43480 b4859 43500 b61e0 43480->43500 43482->43474 43482->43475 43482->43476 43482->43477 43482->43480 43503 b4a60 VirtualAlloc 43482->43503 43504 c9cc0 VirtualAlloc 43482->43504 43483 b4893 43484 b48f0 43483->43484 43505 ba4c0 VirtualAlloc 43483->43505 43484->43432 43486 b48d3 43506 bad40 VirtualAlloc 43486->43506 43488 b48e5 43507 ba520 VirtualAlloc 43488->43507 43490 b48ea 43490->43432 43492 b442a 43491->43492 43492->43491 43493 b5fe0 VirtualAlloc 43492->43493 43496 b4471 43493->43496 43494 b5ee0 VirtualAlloc 43495 b44bd 43494->43495 43495->43434 43496->43494 43497 b450b 43496->43497 43497->43434 43498->43428 43499->43470 43501 b5e00 VirtualAlloc 43500->43501 43502 b6236 43501->43502 43502->43483 43503->43482 43504->43482 43505->43486 43506->43488 43507->43490 43508 be3c0 43509 be3d3 43508->43509 43514 be440 43509->43514 43513 be434 43515 be44a 43514->43515 43515->43514 43517 be469 43515->43517 43578 b8a20 VirtualAlloc 43515->43578 43529 b5880 43517->43529 43519 be4a5 43520 be4bc 43519->43520 43576 be540 VirtualAlloc 43519->43576 43521 be4dd 43520->43521 43545 c7480 43520->43545 43523 be4fe 43521->43523 43577 c6ba0 VirtualAlloc 43521->43577 43562 c2820 43523->43562 43528 be580 VirtualAlloc 43528->43513 43537 b588f 43529->43537 43530 b61e0 VirtualAlloc 43530->43537 43532 b5e00 VirtualAlloc 43532->43537 43534 baa80 VirtualAlloc 43534->43537 43535 b6060 VirtualAlloc 43535->43537 43536 b5fe0 VirtualAlloc 43536->43537 43537->43529 43537->43530 43537->43532 43537->43534 43537->43535 43537->43536 43538 ba700 VirtualAlloc 43537->43538 43539 ba520 VirtualAlloc 43537->43539 43540 b5a6c 43537->43540 43541 ba4c0 VirtualAlloc 43537->43541 43542 b8a20 VirtualAlloc 43537->43542 43543 bad40 VirtualAlloc 43537->43543 43544 babc0 VirtualAlloc 43537->43544 43579 8c320 VirtualAlloc 43537->43579 43580 8c580 VirtualAlloc 43537->43580 43538->43537 43539->43537 43540->43519 43541->43537 43542->43537 43543->43537 43544->43537 43546 c748a 43545->43546 43546->43545 43548 e83e0 VirtualAlloc 43546->43548 43550 e9fe0 VirtualAlloc 43546->43550 43553 8c580 VirtualAlloc 43546->43553 43557 b4520 VirtualAlloc 43546->43557 43558 c24e0 VirtualAlloc 43546->43558 43559 8c320 VirtualAlloc 43546->43559 43560 c6fe0 VirtualAlloc 43546->43560 43581 c7a20 43546->43581 43594 c7040 VirtualAlloc 43546->43594 43595 d8960 VirtualAlloc 43546->43595 43596 8cac0 VirtualAlloc 43546->43596 43597 b39c0 VirtualAlloc 43546->43597 43598 a35c0 VirtualAlloc 43546->43598 43599 9a7a0 VirtualAlloc 43546->43599 43600 c7e20 VirtualAlloc 43546->43600 43548->43546 43550->43546 43553->43546 43557->43546 43558->43546 43559->43546 43560->43546 43574 c282a 43562->43574 43564 b8a20 VirtualAlloc 43564->43574 43568 8c320 VirtualAlloc 43568->43574 43569 c0380 VirtualAlloc 43569->43574 43570 c2a57 43572 c08e0 VirtualAlloc 43570->43572 43573 be42a 43572->43573 43573->43528 43574->43562 43574->43564 43574->43568 43574->43569 43574->43570 43575 8c580 VirtualAlloc 43574->43575 43716 c04c0 43574->43716 43732 c2460 43574->43732 43738 c08e0 43574->43738 43748 c0740 VirtualAlloc 43574->43748 43749 c0aa0 VirtualAlloc 43574->43749 43575->43574 43576->43520 43577->43523 43578->43515 43579->43537 43580->43537 43582 c7a2a 43581->43582 43582->43581 43605 8c320 VirtualAlloc 43582->43605 43584 c7b27 43606 8c580 VirtualAlloc 43584->43606 43586 c7b35 43586->43546 43589 c6fe0 VirtualAlloc 43592 c7a45 43589->43592 43592->43584 43592->43589 43601 c7d80 43592->43601 43607 8c580 VirtualAlloc 43592->43607 43608 db340 VirtualAlloc 43592->43608 43609 c0020 43592->43609 43655 8c320 VirtualAlloc 43592->43655 43594->43546 43595->43546 43596->43546 43597->43546 43598->43546 43599->43546 43600->43546 43602 c7d86 43601->43602 43602->43601 43603 c7dd5 43602->43603 43656 b6500 43602->43656 43603->43592 43605->43592 43606->43586 43607->43592 43608->43592 43612 c002a 43609->43612 43610 c034d 43611 bfd40 VirtualAlloc 43610->43611 43613 c0356 43611->43613 43612->43609 43612->43610 43619 c0076 43612->43619 43613->43592 43614 c0162 43615 c01b6 43614->43615 43616 c0195 43614->43616 43707 8c320 VirtualAlloc 43615->43707 43620 bfd40 VirtualAlloc 43616->43620 43617 c00f4 43617->43614 43624 c0153 43617->43624 43619->43617 43625 c00e5 43619->43625 43622 c01b0 43620->43622 43621 c01c5 43623 c01cf 43621->43623 43633 c020f 43621->43633 43622->43592 43626 c01fb 43623->43626 43708 8c680 VirtualAlloc 43623->43708 43627 bfd40 VirtualAlloc 43624->43627 43628 bfd40 VirtualAlloc 43625->43628 43709 8c580 VirtualAlloc 43626->43709 43631 c015c 43627->43631 43632 c00ee 43628->43632 43631->43592 43632->43592 43634 c0271 43633->43634 43710 8c680 VirtualAlloc 43633->43710 43636 c032b 43634->43636 43637 c0286 43634->43637 43635 c0209 43635->43592 43715 8c580 VirtualAlloc 43636->43715 43638 c02cb 43637->43638 43640 c02a5 43637->43640 43712 c8ac0 VirtualAlloc 43638->43712 43711 8c580 VirtualAlloc 43640->43711 43641 c0339 43645 bfd40 VirtualAlloc 43641->43645 43648 c0347 43645->43648 43646 c0305 43713 8c580 VirtualAlloc 43646->43713 43647 c02b3 43650 bfd40 VirtualAlloc 43647->43650 43648->43592 43652 c02c5 43650->43652 43651 c0313 43653 c0325 43651->43653 43714 c2400 VirtualAlloc 43651->43714 43652->43592 43653->43592 43655->43592 43682 b6512 43656->43682 43657 b8a20 VirtualAlloc 43657->43682 43658 b6925 43658->43603 43660 b6577 43696 8c580 VirtualAlloc 43660->43696 43662 b61e0 VirtualAlloc 43662->43682 43663 b6586 43663->43603 43664 b6626 43697 8c580 VirtualAlloc 43664->43697 43666 b6635 43698 8c320 VirtualAlloc 43666->43698 43669 b6670 43670 b5ee0 VirtualAlloc 43669->43670 43672 b668d 43670->43672 43674 b66ad 43672->43674 43675 b68c1 43672->43675 43677 b5f60 VirtualAlloc 43674->43677 43701 8c580 VirtualAlloc 43675->43701 43678 b66d7 43677->43678 43699 8c580 VirtualAlloc 43678->43699 43680 b68cf 43683 b5ee0 VirtualAlloc 43680->43683 43682->43656 43682->43657 43682->43658 43682->43660 43682->43662 43682->43664 43695 8c320 VirtualAlloc 43682->43695 43702 ba4c0 VirtualAlloc 43682->43702 43703 bad40 VirtualAlloc 43682->43703 43704 baa80 VirtualAlloc 43682->43704 43705 ba700 VirtualAlloc 43682->43705 43706 ba520 VirtualAlloc 43682->43706 43685 b68ec 43683->43685 43685->43603 43686 b66f7 43687 b6825 43686->43687 43700 ba000 VirtualAlloc 43686->43700 43689 b5ee0 VirtualAlloc 43687->43689 43690 b6872 43689->43690 43692 b5ee0 VirtualAlloc 43690->43692 43691 b67cd 43691->43687 43694 b5f60 VirtualAlloc 43691->43694 43693 b68a5 43692->43693 43693->43603 43694->43687 43695->43682 43696->43663 43697->43666 43698->43669 43699->43686 43700->43691 43701->43680 43702->43682 43703->43682 43704->43682 43705->43682 43706->43682 43707->43621 43708->43626 43709->43635 43710->43634 43711->43647 43712->43646 43713->43651 43714->43653 43715->43641 43727 c04ca 43716->43727 43717 b8a20 VirtualAlloc 43717->43727 43718 c6e00 VirtualAlloc 43718->43727 43720 c0020 VirtualAlloc 43720->43727 43722 c056a 43752 c6ba0 VirtualAlloc 43722->43752 43724 c057a 43724->43574 43725 ba520 VirtualAlloc 43725->43727 43726 ba4c0 VirtualAlloc 43726->43727 43727->43716 43727->43717 43727->43718 43727->43720 43727->43722 43727->43725 43727->43726 43728 bad40 VirtualAlloc 43727->43728 43729 baa80 VirtualAlloc 43727->43729 43730 ba700 VirtualAlloc 43727->43730 43731 bacc0 VirtualAlloc 43727->43731 43750 c6fe0 VirtualAlloc 43727->43750 43751 8c700 VirtualAlloc 43727->43751 43728->43727 43729->43727 43730->43727 43731->43727 43733 c2466 43732->43733 43733->43732 43734 c2499 43733->43734 43736 b8a20 VirtualAlloc 43733->43736 43735 c0380 VirtualAlloc 43734->43735 43737 c249e 43735->43737 43736->43733 43737->43574 43739 c08ea 43738->43739 43739->43738 43741 c0919 43739->43741 43753 b0c00 VirtualAlloc 43739->43753 43754 bd3a0 VirtualAlloc 43741->43754 43743 c097b 43745 c09d3 43743->43745 43755 b6420 VirtualAlloc 43743->43755 43746 c0a05 43745->43746 43756 dab00 VirtualAlloc 43745->43756 43746->43574 43748->43574 43749->43574 43750->43727 43751->43727 43752->43724 43753->43741 43754->43743 43755->43745 43756->43746 43757 c7940 43759 c794a 43757->43759 43758 c79a7 43761 b5f60 VirtualAlloc 43758->43761 43759->43757 43759->43758 43763 b6160 43759->43763 43762 c79fa 43761->43762 43764 b5e00 VirtualAlloc 43763->43764 43765 b61b6 43764->43765 43765->43758 43766 d0b40 43806 d0b52 43766->43806 43767 ba4c0 VirtualAlloc 43767->43806 43769 d0ec6 43771 d0edb 43769->43771 43828 d1800 VirtualAlloc 43769->43828 43770 d0f11 43777 d0f4f 43770->43777 43831 d5aa0 VirtualAlloc 43770->43831 43776 d0efe 43771->43776 43829 c32e0 VirtualAlloc 43771->43829 43773 d1022 43805 d106a 43773->43805 43834 ba4c0 VirtualAlloc 43773->43834 43775 bacc0 VirtualAlloc 43775->43806 43830 c2ee0 VirtualAlloc 43776->43830 43777->43773 43778 d0fad 43777->43778 43832 bd3a0 VirtualAlloc 43778->43832 43783 ba4c0 VirtualAlloc 43783->43805 43784 d1034 43835 bad40 VirtualAlloc 43784->43835 43785 d0fc9 43811 d0700 43785->43811 43786 bad40 VirtualAlloc 43786->43805 43790 d1045 43836 baa80 VirtualAlloc 43790->43836 43795 d1051 43837 bad40 VirtualAlloc 43795->43837 43796 d0ff2 43798 babc0 VirtualAlloc 43798->43806 43799 d1065 43838 ba520 VirtualAlloc 43799->43838 43801 bad40 VirtualAlloc 43801->43806 43802 ba700 VirtualAlloc 43802->43806 43803 babc0 VirtualAlloc 43803->43805 43804 ddce0 VirtualAlloc 43804->43806 43805->43783 43805->43786 43805->43803 43808 ba520 VirtualAlloc 43805->43808 43839 b8a20 VirtualAlloc 43805->43839 43840 baa80 VirtualAlloc 43805->43840 43806->43766 43806->43767 43806->43769 43806->43770 43806->43775 43806->43798 43806->43801 43806->43802 43806->43804 43807 b8a20 VirtualAlloc 43806->43807 43810 ba520 VirtualAlloc 43806->43810 43841 baa80 VirtualAlloc 43806->43841 43842 d4c60 VirtualAlloc 43806->43842 43807->43806 43808->43805 43810->43806 43812 d070f 43811->43812 43812->43811 43813 d0732 43812->43813 43814 b8a20 VirtualAlloc 43812->43814 43815 cfa20 VirtualAlloc 43813->43815 43814->43812 43816 d07e5 43815->43816 43818 d085a 43816->43818 43820 d088d 43816->43820 43847 b8a20 VirtualAlloc 43816->43847 43848 d05a0 VirtualAlloc 43818->43848 43843 dc2c0 VirtualAlloc 43820->43843 43823 d09d6 43825 d09fc 43823->43825 43844 d0200 VirtualAlloc 43823->43844 43845 dc900 VirtualAlloc 43823->43845 43846 cfd00 VirtualAlloc 43825->43846 43827 d0a31 43833 bd3a0 VirtualAlloc 43827->43833 43828->43771 43829->43776 43830->43770 43831->43777 43832->43785 43833->43796 43834->43784 43835->43790 43836->43795 43837->43799 43838->43805 43839->43805 43840->43805 43841->43806 43842->43806 43843->43823 43844->43823 43845->43823 43846->43827 43847->43818 43848->43820 43849 e8140 43850 e8160 43849->43850 43853 eefe0 43850->43853 43852 e82a9 43856 c4c80 43853->43856 43858 c4c86 43856->43858 43857 e83e0 VirtualAlloc 43859 c4ccb 43857->43859 43858->43856 43858->43857 43859->43852 43860 e8360 43861 e838f 43860->43861 43862 e8394 43860->43862 43883 bbe20 VirtualAlloc 43861->43883 43869 c2cc0 43862->43869 43870 c2cca 43869->43870 43870->43869 43885 bd3a0 VirtualAlloc 43870->43885 43872 c2d18 43877 c2d45 43872->43877 43886 dae00 VirtualAlloc 43872->43886 43874 c2ea7 43875 c2820 VirtualAlloc 43874->43875 43876 c2eac 43875->43876 43884 bbe60 VirtualAlloc 43876->43884 43877->43874 43887 bd3a0 VirtualAlloc 43877->43887 43879 c2e3d 43880 c2e5b 43879->43880 43888 daf40 VirtualAlloc 43879->43888 43882 c08e0 VirtualAlloc 43880->43882 43882->43874 43885->43872 43886->43877 43887->43879 43888->43880

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 450 8cfc0-8cfc9 451 8cfcf-8d012 450->451 452 8d746-8d773 call e8500 450->452 453 8d01b-8d039 call 8ec00 451->453 454 8d014-8d016 451->454 452->450 462 8d03b-8d060 453->462 463 8d065 453->463 456 8d3e7-8d3ed 454->456 460 8d512-8d521 456->460 461 8d3f3-8d414 456->461 464 8d524-8d527 460->464 465 8d425-8d447 461->465 466 8d416-8d423 461->466 462->456 467 8d06a-8d0e3 463->467 468 8d5eb-8d5f5 464->468 469 8d52d-8d543 call 8d780 464->469 471 8d449-8d44c 465->471 472 8d44e-8d460 call 97980 465->472 470 8d4a1-8d4a7 466->470 480 8d0e9-8d0f4 467->480 481 8d345-8d350 467->481 476 8d610-8d629 468->476 477 8d5f7-8d60e 468->477 493 8d549-8d5e1 call 9a380 * 2 469->493 494 8d685-8d691 469->494 478 8d4a9-8d4ac 470->478 479 8d4fe-8d510 470->479 471->470 483 8d465-8d499 472->483 487 8d63a-8d666 476->487 488 8d62b-8d638 476->488 484 8d66a-8d66d 477->484 485 8d4b2-8d4f9 call 978a0 478->485 486 8d3b6-8d3e4 478->486 479->464 491 8d3a9-8d3b1 call ea800 480->491 492 8d0fa-8d10a 480->492 483->470 489 8d66f-8d676 484->489 490 8d6a5-8d745 call ba4c0 call bad40 call babc0 call bad40 call babc0 call bad40 * 2 call ba700 call ba520 call b8a20 484->490 485->486 486->456 487->484 488->484 498 8d678-8d680 489->498 499 8d692-8d6a0 call b8a20 489->499 490->452 491->486 500 8d110-8d145 call b6060 492->500 501 8d1b7-8d1c8 492->501 493->468 498->467 499->490 510 8d14a-8d164 500->510 508 8d1ce-8d1fb call 8ec00 501->508 509 8d387-8d393 call b8a20 501->509 521 8d21c-8d227 508->521 522 8d1fd-8d216 call 8e840 508->522 516 8d398-8d3a4 call b8a20 509->516 510->516 517 8d16a-8d179 510->517 516->491 523 8d17b-8d17c 517->523 524 8d17e 517->524 527 8d22d-8d247 521->527 528 8d32e-8d33b 521->528 522->521 537 8d376-8d382 call b8a20 522->537 529 8d17f-8d1ad 523->529 524->529 532 8d24d-8d259 527->532 533 8d2f6-8d30b 527->533 528->481 529->501 538 8d25b 532->538 539 8d262-8d283 call 8e840 532->539 535 8d35c-8d360 call ea860 533->535 536 8d30d-8d317 533->536 549 8d365-8d371 call b8a20 535->549 542 8d319-8d329 536->542 543 8d351-8d357 call ea7e0 536->543 537->509 538->539 539->549 553 8d289-8d2ce 539->553 543->535 549->537 555 8d2d0-8d2d9 call eb1a0 553->555 556 8d2e1-8d2ee 553->556 555->556 556->533
    Strings
    • base outside usable address spaceruntime: memory allocated by OS [misrounded allocation in sysAllocconcurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-c, xrefs: 0008D631
    • region exceeds uintptr range/gc/heap/frees-by-size:bytes/gc/heap/tiny/allocs:objects/sched/goroutines:goroutinesgcBgMarkWorker: mode not setmspan.sweep: m is not lockedfound pointer to free objectmheap.freeSpanLocked - span runtime.semasleep unexpectedfatal: m, xrefs: 0008D607
    • ) not in usable address space: runtime: cannot allocate memorycheckmark found unmarked objectruntime: failed to commit pages/memory/classes/heap/free:bytes/memory/classes/os-stacks:bytespacer: sweep done at heap size non in-use span in unswept listcasgstatus: , xrefs: 0008D705
    • out of memory allocating heap arena metadata/cpu/classes/scavenge/background:cpu-secondsruntime: unexpected metric registration for gcmarknewobject called while doing checkmarkactive sweepers found at start of mark phaseno P available, write barriers are forbi, xrefs: 0008D376
    • , xrefs: 0008D64F
    • arena already initialized to unused region of span bytes failed with errno=runtime: VirtualAlloc of /sched/gomaxprocs:threadsremaining pointer buffersslice bounds out of range_cgo_thread_start missingallgadd: bad status Gidleruntime: program exceeds startm: p , xrefs: 0008D387
    • end outside usable address spaceGCProg for type that isn't largeruntime: failed to release pagesruntime: fixalloc size too largeinvalid limiter event type foundscanstack: goroutine not stoppedscavenger state is already wiredsweep increased allocation countremo, xrefs: 0008D65F
    • out of memory allocating heap arena map/cpu/classes/gc/mark/assist:cpu-seconds/cpu/classes/scavenge/total:cpu-seconds/memory/classes/profiling/buckets:bytesmspan.sweep: bad span state after sweepruntime: blocked write on free polldescPowerRegisterSuspendResume, xrefs: 0008D398
    • out of memory allocating allArenas/memory/classes/heap/objects:bytesruntime.SetFinalizer: cannot pass too many pages allocated in chunk?mspan.ensureSwept: m is not lockedVirtualQuery for stack base failedforEachP: sched.safePointWait != 0schedule: spinning wit, xrefs: 0008D365
    • memory reservation exceeds address space limittried to park scavenger from another goroutinereleased less than one physical page of memory (bad use of unsafe.Pointer? try -d=checkptr)sysGrow bounds not aligned to pallocChunkBytesruntime: failed to create new , xrefs: 0008D732
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: $) not in usable address space: runtime: cannot allocate memorycheckmark found unmarked objectruntime: failed to commit pages/memory/classes/heap/free:bytes/memory/classes/os-stacks:bytespacer: sweep done at heap size non in-use span in unswept listcasgstatus: $arena already initialized to unused region of span bytes failed with errno=runtime: VirtualAlloc of /sched/gomaxprocs:threadsremaining pointer buffersslice bounds out of range_cgo_thread_start missingallgadd: bad status Gidleruntime: program exceeds startm: p $base outside usable address spaceruntime: memory allocated by OS [misrounded allocation in sysAllocconcurrent map read and map writeruntime: failed to decommit pages/cpu/classes/gc/pause:cpu-seconds/cpu/classes/gc/total:cpu-seconds/gc/limiter/last-enabled:gc-c$end outside usable address spaceGCProg for type that isn't largeruntime: failed to release pagesruntime: fixalloc size too largeinvalid limiter event type foundscanstack: goroutine not stoppedscavenger state is already wiredsweep increased allocation countremo$memory reservation exceeds address space limittried to park scavenger from another goroutinereleased less than one physical page of memory (bad use of unsafe.Pointer? try -d=checkptr)sysGrow bounds not aligned to pallocChunkBytesruntime: failed to create new $out of memory allocating allArenas/memory/classes/heap/objects:bytesruntime.SetFinalizer: cannot pass too many pages allocated in chunk?mspan.ensureSwept: m is not lockedVirtualQuery for stack base failedforEachP: sched.safePointWait != 0schedule: spinning wit$out of memory allocating heap arena map/cpu/classes/gc/mark/assist:cpu-seconds/cpu/classes/scavenge/total:cpu-seconds/memory/classes/profiling/buckets:bytesmspan.sweep: bad span state after sweepruntime: blocked write on free polldescPowerRegisterSuspendResume$out of memory allocating heap arena metadata/cpu/classes/scavenge/background:cpu-secondsruntime: unexpected metric registration for gcmarknewobject called while doing checkmarkactive sweepers found at start of mark phaseno P available, write barriers are forbi$region exceeds uintptr range/gc/heap/frees-by-size:bytes/gc/heap/tiny/allocs:objects/sched/goroutines:goroutinesgcBgMarkWorker: mode not setmspan.sweep: m is not lockedfound pointer to free objectmheap.freeSpanLocked - span runtime.semasleep unexpectedfatal: m
    • API String ID: 0-847506971
    • Opcode ID: 057a7a31fafec66853e4b29281f4ed3b1f171f28010f22d085ea3e7f77cd9d3f
    • Instruction ID: 1e49a89bd3291a0825332c47f8f233209b0e0b581e0e47b0a5c1a4dc18f51c0c
    • Opcode Fuzzy Hash: 057a7a31fafec66853e4b29281f4ed3b1f171f28010f22d085ea3e7f77cd9d3f
    • Instruction Fuzzy Hash: DB028B72209B8482DBA09B56F4507EAB7A4F38AB90F448226EFDD5779ACF3CC544C701
    Strings
    • mallocgc called without a P or outside bootstrappingruntime.SetFinalizer: pointer not in allocated blockruntime: use of FixAlloc_Alloc before FixAlloc_Initspan set block with unpopped elements found in resetruntime: GetQueuedCompletionStatusEx failed (errno= , xrefs: 0008E3E5
    • !"#$%%&&''((()))*++,,,,,------....//////0001123333333333444444444455666677777888888888889999999999::::::;;;;;;;;;;;;;;;;<<<<<<<<<<<<<<<<=====>>>>>>>>>>>??????????@@@@@@@@@@@@@@@@@@@@@@AAAAAAAAAAAAAAAAAAAAABBBBBBBBBBBCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC, xrefs: 0008DEF3
    • malloc during signalclose of nil channelinconsistent lockedmnotetsleep not on g0bad system page size to unallocated span/gc/scan/stack:bytes/gc/scan/total:bytes/gc/heap/frees:bytes/gc/gomemlimit:bytesp mcache not flushed markroot jobs donepacer: assist ratio=, xrefs: 0008E3F6
    • malloc deadlockruntime error: with GC progscan missed a gmisaligned maskruntime: min = runtime: inUse=runtime: max = bad panic stackrecovery failedstopm holding pstartm: m has ppreempt SPWRITEmissing mcache?ms: gomaxprocs=randinit missed]morebuf={pc:: no , xrefs: 0008E407
    • unexpected malloc header in delayed zeroing of large objectsync/atomic: store of inconsistently typed value into Valuereflect: call of reflect.Value.Len on ptr to non-array Valuemanual span allocation called with non-manually-managed typeaddr range base and li, xrefs: 0008E38C
    • delayed zeroing on data that may contain pointerssweeper left outstanding across sweep generationsfully empty unfreed span set block found in resetcasgstatus: waiting for Gwaiting but is Grunnablego package net: dynamic selection of DNS resolverruntime: unabl, xrefs: 0008E39D
    • mallocgc called with gcphase == _GCmarkterminationrecursive call during initialization - linker skewattempt to execute system stack code on user stackcompileCallback: function argument frame too largegodebug: Value of name not listed in godebugs.All: limiterEv, xrefs: 0008E418
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: !"#$%%&&''((()))*++,,,,,------....//////0001123333333333444444444455666677777888888888889999999999::::::;;;;;;;;;;;;;;;;<<<<<<<<<<<<<<<<=====>>>>>>>>>>>??????????@@@@@@@@@@@@@@@@@@@@@@AAAAAAAAAAAAAAAAAAAAABBBBBBBBBBBCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC$delayed zeroing on data that may contain pointerssweeper left outstanding across sweep generationsfully empty unfreed span set block found in resetcasgstatus: waiting for Gwaiting but is Grunnablego package net: dynamic selection of DNS resolverruntime: unabl$malloc deadlockruntime error: with GC progscan missed a gmisaligned maskruntime: min = runtime: inUse=runtime: max = bad panic stackrecovery failedstopm holding pstartm: m has ppreempt SPWRITEmissing mcache?ms: gomaxprocs=randinit missed]morebuf={pc:: no $malloc during signalclose of nil channelinconsistent lockedmnotetsleep not on g0bad system page size to unallocated span/gc/scan/stack:bytes/gc/scan/total:bytes/gc/heap/frees:bytes/gc/gomemlimit:bytesp mcache not flushed markroot jobs donepacer: assist ratio=$mallocgc called with gcphase == _GCmarkterminationrecursive call during initialization - linker skewattempt to execute system stack code on user stackcompileCallback: function argument frame too largegodebug: Value of name not listed in godebugs.All: limiterEv$mallocgc called without a P or outside bootstrappingruntime.SetFinalizer: pointer not in allocated blockruntime: use of FixAlloc_Alloc before FixAlloc_Initspan set block with unpopped elements found in resetruntime: GetQueuedCompletionStatusEx failed (errno= $unexpected malloc header in delayed zeroing of large objectsync/atomic: store of inconsistently typed value into Valuereflect: call of reflect.Value.Len on ptr to non-array Valuemanual span allocation called with non-manually-managed typeaddr range base and li
    • API String ID: 0-4232524965
    • Opcode ID: da2bbaa67c562ba26ac261374c034288e3f78ed16917584ebca6a65a39202a6f
    • Instruction ID: 9f0a9eb039d2ab972d3b645765c9a0c8b85bfb7e7a247ef68df33bbc9efd624f
    • Opcode Fuzzy Hash: da2bbaa67c562ba26ac261374c034288e3f78ed16917584ebca6a65a39202a6f
    • Instruction Fuzzy Hash: 9332E3723187D0C2DB60AF15E4447AEBBA5F785B94F489216EEDD07B96CB78C984CB00

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 834 82000-82004 835 8200a-82019 call 8e580 834->835 836 82942-82947 call e8500 834->836 839 8201e-82100 835->839 836->834 841 82102-82111 call ea440 839->841 842 82115-82143 call 829a0 839->842 841->842 847 82149-82165 842->847 848 82352-82355 842->848 851 821ac-821d7 847->851 852 82167-82189 call cec00 847->852 849 8235b-82377 848->849 850 82562-82565 848->850 857 82379-8239b call cec00 849->857 858 823c1-823ec 849->858 855 8256b-82587 850->855 856 826b3-826e2 call 82960 850->856 853 821d9-821ed call ea440 851->853 854 821f1-82224 851->854 880 8218b-8219a call ea440 852->880 881 8219e-821a8 852->881 853->854 863 8223c-82270 854->863 864 82226-82238 call ea440 854->864 865 82589-825a8 call cec00 855->865 866 825c4-825ed 855->866 892 826e8-827a8 call 82960 * 2 856->892 893 8293c-82941 856->893 897 8239d-823af call ea440 857->897 898 823b3-823bd 857->898 860 823ee-823ff call ea440 858->860 861 82403-82436 858->861 860->861 871 82438-8244d call ea440 861->871 872 82451-82485 861->872 876 82288-822bc 863->876 877 82272-82284 call ea440 863->877 864->863 914 825aa-825b9 call ea440 865->914 915 825bd 865->915 882 825ef-82600 call ea440 866->882 883 82604-82635 866->883 871->872 888 8249d-824d1 872->888 889 82487-82499 call ea440 872->889 894 822be-822d0 call ea440 876->894 895 822d4-82311 876->895 877->876 880->881 881->851 882->883 885 82651-82683 883->885 886 82637-8264d call ea440 883->886 903 8269b-826ae 885->903 904 82685-82697 call ea440 885->904 886->885 907 824e9-82526 888->907 908 824d3-824e5 call ea440 888->908 889->888 937 827aa-827ae 892->937 938 827b0-827d2 call 82980 892->938 894->895 912 82313-82330 call ea440 895->912 913 82334-8234a 895->913 897->898 898->858 903->856 904->903 923 82528-82540 call ea440 907->923 924 82544-8255a 907->924 908->907 912->913 913->848 914->915 915->866 923->924 924->850 939 82801-82817 937->939 945 827dd-827df 938->945 946 827d4-827db 938->946 942 8281d-828b9 call 82960 939->942 943 82936-8293b 939->943 949 828bb-828ca 942->949 950 828d1-828f9 call 82960 942->950 948 827e0-827e2 945->948 946->948 951 827f9 948->951 952 827e4-827e8 948->952 949->950 958 828fb-82900 950->958 959 82901-82935 call 82960 950->959 955 827fb-827fd 951->955 952->951 954 827ea-827ee 952->954 954->951 957 827f0-827f7 954->957 955->939 957->955
    Strings
    • pclmulqdqmath/randtlsrsakex.localhostsetsockoptunixpacket netGo = /dev/stdinCreateFileexecerrdotSYSTEMROOTterminatedowner diedDnsQuery_WGetIfEntryCancelIoExCreatePipeGetVersionWSACleanupWSAStartupgetsockoptdnsapi.dllws2_32.dll%!Weekday(12207031256103515625com, xrefs: 0008207F
    • ermssse3avx2bmi1bmi2false<nil>Errorfileshttpsimap2imap3imapspop3shostswriteclosechdirLstatntohsMarchApril+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930Local1562578125int16int32int64uint8arrayslice and (at defersweeptestRtestWexecWexecRschedhchansudoggscan, xrefs: 00082061
    • avx512bwavx512vlgo/typesnet/httpgo/buildx509sha1files,dnsdns,filesipv6-icmp_outboundlocalhostconnectexfork/exec#execwaitinterruptbus errorFindCloseLocalFreeMoveFileWWriteFileWSASendTontdll.dllWednesdaySeptember244140625complex64interfaceinvalid nfuncargs(bad i, xrefs: 00082651
    • avx512f#internos/execruntimeGoString[::1]:53continue_gatewayshutdownaddress readfromwsaioctlunixgramFullPathno anodeCancelIoReadFileAcceptExWSAIoctlThursdaySaturdayFebruaryNovemberDecember%!Month(48828125nil PoolscavengepollDesctraceBufdeadlockraceFinipanicnil, xrefs: 00082604
    • sse41sse42ssse3StringFormat[]bytestringnetdnsdomaingophertelnet.localreturnlisten.onionsocketexec: hangupkilledSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13390625uint16uint32uint64structchan<-<-chan Valuesysmontimersefenceselect, not object next, xrefs: 00082288
    • rdtscppopcntcmd/gocmd.exefloat32float64windowsrunningwsarecvwsasendconnectlookup writetoconsolePATHEXTabortedCopySidWSARecvWSASendsignal TuesdayJanuaryOctoberMUI_StdMUI_Dlt19531259765625invaliduintptrChanDir Value>::ffff::eventsforcegcallocmWcpuprofallocmRunkn, xrefs: 000820A0
    • adxaesshaavxfmanettrueicmpigmpftpshttppop3smtp) = dialbindfile read on pipeunixopenStat.com.exe.bat.cmdpathquitJuneJulyEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT3125-Inf+Infboolint8uintchanfunccallkindallgallprootitabsbrkidledead is LEAFbase of <==GO, xrefs: 00082026
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: adxaesshaavxfmanettrueicmpigmpftpshttppop3smtp) = dialbindfile read on pipeunixopenStat.com.exe.bat.cmdpathquitJuneJulyEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT3125-Inf+Infboolint8uintchanfunccallkindallgallprootitabsbrkidledead is LEAFbase of <==GO$avx512bwavx512vlgo/typesnet/httpgo/buildx509sha1files,dnsdns,filesipv6-icmp_outboundlocalhostconnectexfork/exec#execwaitinterruptbus errorFindCloseLocalFreeMoveFileWWriteFileWSASendTontdll.dllWednesdaySeptember244140625complex64interfaceinvalid nfuncargs(bad i$avx512f#internos/execruntimeGoString[::1]:53continue_gatewayshutdownaddress readfromwsaioctlunixgramFullPathno anodeCancelIoReadFileAcceptExWSAIoctlThursdaySaturdayFebruaryNovemberDecember%!Month(48828125nil PoolscavengepollDesctraceBufdeadlockraceFinipanicnil$ermssse3avx2bmi1bmi2false<nil>Errorfileshttpsimap2imap3imapspop3shostswriteclosechdirLstatntohsMarchApril+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930Local1562578125int16int32int64uint8arrayslice and (at defersweeptestRtestWexecWexecRschedhchansudoggscan$pclmulqdqmath/randtlsrsakex.localhostsetsockoptunixpacket netGo = /dev/stdinCreateFileexecerrdotSYSTEMROOTterminatedowner diedDnsQuery_WGetIfEntryCancelIoExCreatePipeGetVersionWSACleanupWSAStartupgetsockoptdnsapi.dllws2_32.dll%!Weekday(12207031256103515625com$rdtscppopcntcmd/gocmd.exefloat32float64windowsrunningwsarecvwsasendconnectlookup writetoconsolePATHEXTabortedCopySidWSARecvWSASendsignal TuesdayJanuaryOctoberMUI_StdMUI_Dlt19531259765625invaliduintptrChanDir Value>::ffff::eventsforcegcallocmWcpuprofallocmRunkn$sse41sse42ssse3StringFormat[]bytestringnetdnsdomaingophertelnet.localreturnlisten.onionsocketexec: hangupkilledSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13390625uint16uint32uint64structchan<-<-chan Valuesysmontimersefenceselect, not object next
    • API String ID: 0-3884367468
    • Opcode ID: a733fc57116830d4ba8e9c5d4a08556a702607ca87a1b3894f2fb782e87ec457
    • Instruction ID: 7ba91f10f8d5db022cef67012fff7d95f76fdd2cf58249721887f4dd59265af6
    • Opcode Fuzzy Hash: a733fc57116830d4ba8e9c5d4a08556a702607ca87a1b3894f2fb782e87ec457
    • Instruction Fuzzy Hash: D142EF7A505F84C5E702EF25F45A3993BA8F359B84F458226DA8D4B3A2CF79C5B9C300
    Strings
    • runtime.preemptM: duplicatehandle failed; errno=runtime: waitforsingleobject wait_failed; errno=parsing/packing of this type isn't available yetinvalid or incomplete multibyte or wide characternot enough significant bits after mult128bitPow10the :: must expand, xrefs: 000B6967
    • runtime.preemptM: duplicatehandle failedglobal runq empty with non-zero runqsizemust be able to track idle limiter eventruntime: SyscallN has too many argumentstime: Reset called on uninitialized Timer34694469519536141888238489627838134765625strconv: illegal A, xrefs: 000B698F
    • self-preempt [recovered]bad recoverybad g statusentersyscallwirep: p->m=) p->status=releasep: m= sysmonwait= preemptoff=cas64 failed m->gsignal=-byte limitruntime: sp=abi mismatchRCodeSuccessRCodeRefusedOpenServiceWRevertToSelfCreateEventWGetConsoleCPUnlockFi, xrefs: 000B69A5
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: runtime.preemptM: duplicatehandle failed; errno=runtime: waitforsingleobject wait_failed; errno=parsing/packing of this type isn't available yetinvalid or incomplete multibyte or wide characternot enough significant bits after mult128bitPow10the :: must expand$runtime.preemptM: duplicatehandle failedglobal runq empty with non-zero runqsizemust be able to track idle limiter eventruntime: SyscallN has too many argumentstime: Reset called on uninitialized Timer34694469519536141888238489627838134765625strconv: illegal A$self-preempt [recovered]bad recoverybad g statusentersyscallwirep: p->m=) p->status=releasep: m= sysmonwait= preemptoff=cas64 failed m->gsignal=-byte limitruntime: sp=abi mismatchRCodeSuccessRCodeRefusedOpenServiceWRevertToSelfCreateEventWGetConsoleCPUnlockFi
    • API String ID: 0-415551899
    • Opcode ID: 35510305851e0a9e24c91dcdb51bef7da327acc365fd75831f14c7eb82e6e4e8
    • Instruction ID: ca1ecacd150ef2cef4663f07b970dc998dfa1f1e1e305cb358739346f252d560
    • Opcode Fuzzy Hash: 35510305851e0a9e24c91dcdb51bef7da327acc365fd75831f14c7eb82e6e4e8
    • Instruction Fuzzy Hash: 29C17D36609F8081DB60DF25E8513AEB764F78AB95F149236DAAC43795DF3DC492CB00
    Strings
    • powrprof.dll, xrefs: 000B42F9
    • PowerRegisterSuspendResumeNotification, xrefs: 000B4349
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: PowerRegisterSuspendResumeNotification$powrprof.dll
    • API String ID: 0-3247360486
    • Opcode ID: 0ca7604da4be8dba76a6591a73da43a390b9cd816cfa32df4dff7193863a1b66
    • Instruction ID: de61ac4ea723590991f6e9088bd8e534425ed6f20b588e6f204fb87d305c0b22
    • Opcode Fuzzy Hash: 0ca7604da4be8dba76a6591a73da43a390b9cd816cfa32df4dff7193863a1b66
    • Instruction Fuzzy Hash: E9215A36609F84C5D701CF11F44639AB7A8F78AB80F588116EA9C47B6ADF79C295CB00
    Strings
    • grew heap, but no adequate free space foundroot level max pages doesn't fit in summaryruntime: releaseSudog with non-nil gp.paramunknown runnable goroutine during bootstrapruntime: casfrom_Gscanstatus bad oldval gp=runtime:stoplockedm: lockedg (atomicstatus=me, xrefs: 000A9B62
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: grew heap, but no adequate free space foundroot level max pages doesn't fit in summaryruntime: releaseSudog with non-nil gp.paramunknown runnable goroutine during bootstrapruntime: casfrom_Gscanstatus bad oldval gp=runtime:stoplockedm: lockedg (atomicstatus=me
    • API String ID: 0-3724787384
    • Opcode ID: 7deb650ee75a32f5f179b2158fd6e989aa8a66ac30dfd03c8aca688517996cef
    • Instruction ID: 86344ad892ca00e104cf89116785639a04edf44baabcd415ba69eddad3c3562d
    • Opcode Fuzzy Hash: 7deb650ee75a32f5f179b2158fd6e989aa8a66ac30dfd03c8aca688517996cef
    • Instruction Fuzzy Hash: BAE18A72319B8485DB60CF56F49079EABA4F786BD0F589116EE8D47B6ACF38C494CB00
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: @(
    • API String ID: 0-264274533
    • Opcode ID: 9ad9deb0131571d2aa0f4c12203aede69082fc8905b08a804acd2583aad22aa1
    • Instruction ID: 0c009644337a362e0f66cf7d822b57fd74b0570d2cd307d412c994d537f5151e
    • Opcode Fuzzy Hash: 9ad9deb0131571d2aa0f4c12203aede69082fc8905b08a804acd2583aad22aa1
    • Instruction Fuzzy Hash: C4C1BF3620AB40C6EB04DF25F49576EB7A4F78AB80F549129EA8D47B6ADF7CC445CB00
    Strings
    • span has no free objectsruntime: found obj at *(runtime: VirtualFree of /cgo/go-to-c-calls:calls/gc/heap/objects:objects/sched/latencies:secondsqueuefinalizer during GCupdate during transitionruntime: markroot index can't scan our own stackgcDrainN phase incor, xrefs: 00096B70
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: span has no free objectsruntime: found obj at *(runtime: VirtualFree of /cgo/go-to-c-calls:calls/gc/heap/objects:objects/sched/latencies:secondsqueuefinalizer during GCupdate during transitionruntime: markroot index can't scan our own stackgcDrainN phase incor
    • API String ID: 0-1712010102
    • Opcode ID: 42a7fb43c484a04e1ea61767d8ea9b71954507a0e48498c14f0c9db79f026a1b
    • Instruction ID: 19b7af2ccf8ae9e8d496b749347614d66dd75e25769c41fa232351cd726ba61a
    • Opcode Fuzzy Hash: 42a7fb43c484a04e1ea61767d8ea9b71954507a0e48498c14f0c9db79f026a1b
    • Instruction Fuzzy Hash: 97C1C272309B4186DF54CF14E4903AEB7A5F785B94F448126EB9E43BA9EF39C885DB00
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 8e5850d8019bfc67086f9422dafeff4a70f1d9572b6fe6b222a61cb728887cd7
    • Instruction ID: 56aecef22c8ea2e493f9baef1e4fd936ca146a479ea230c9c28d052085a30ace
    • Opcode Fuzzy Hash: 8e5850d8019bfc67086f9422dafeff4a70f1d9572b6fe6b222a61cb728887cd7
    • Instruction Fuzzy Hash: C991F535702600CAEB559F54E898BAE77A6F781B84F98D039CA4C0B725DF3DC989C740
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 42d1efb46876a6f6dea4b58e21979764e1304e31da2df60fb8f9443e62291970
    • Instruction ID: 229df09829c90f17f88ec9f9775921cf52d8dbe35603b9bbfcd04901172fe6c1
    • Opcode Fuzzy Hash: 42d1efb46876a6f6dea4b58e21979764e1304e31da2df60fb8f9443e62291970
    • Instruction Fuzzy Hash: C23183BA30AB8991DF449B19E4913EA6762E385BC0F85D032DE4E57729DF38C64AD340
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 3a6656e34ca20be08636318360ec6f1665e19558cec1999f428763c6384c16b5
    • Instruction ID: d846f4067821c53d09e64e95f22620e0ac8191d75435b331fb3586e670081ae2
    • Opcode Fuzzy Hash: 3a6656e34ca20be08636318360ec6f1665e19558cec1999f428763c6384c16b5
    • Instruction Fuzzy Hash: B4216033A08F8582DB50CB25F4423AAB764F346BD4F549222EEAD47B9ADF38C191C740
    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID: AllocVirtual
    • String ID:
    • API String ID: 4275171209-0
    • Opcode ID: d0420e7b245c68536b1289b904fe6097933a37c154ff1c15fd575de53d0a58cb
    • Instruction ID: 7569c35654e8a40e545f3d791dbe32cfe99dbd9ff0793f84a1e1eb1ecd30dd1f
    • Opcode Fuzzy Hash: d0420e7b245c68536b1289b904fe6097933a37c154ff1c15fd575de53d0a58cb
    • Instruction Fuzzy Hash: A5115236A05B80C5DB218B1FE8413697374E348BE4F244215DFAD67BA4DB29E192C740
    Strings
    • , i = code= addr= m->p= p->m=SCHED curg= ctxt: min= max= (...) m=nil base , val headerAnswerLengthGetACPCommonrdtscppopcntcmd/gocmd.exefloat32float64windowsrunningwsarecvwsasendconnectlookup writetoconsolePATHEXTabortedCopySidWSARecvWSASendsignal TuesdayJa, xrefs: 000ACE65
    • ][}]> +])idLlLtLuMn"tcpnilEOFcgodnsudpftpssh::1set\\?NUL:\/MayUTCEET+00+01CATWATEATGMTHSTHDT-03-04-05ESTCSTCDTMSTMDT-02EDTASTADTPSTPDTNSTNDT+06+03+04+07IST+09+08IDT+12PKT+11KST+05JST+10-01-11-12-08-09+13CETBSTMSK-06+14 m=StdDlt125625NaNintmapptr...): f, xrefs: 000AC8FA, 000ACD3B
    • runtime: npages = runtime: range = {index out of rangeruntime: gp: gp=runtime: getg: g=forEachP: not done in async preemptbad manualFreeListruntime: textAddr cleantimers: bad p frames elided..., locked to threadruntime.semacreateruntime.semawakeupcontext., xrefs: 000AC98F
    • ) @s Pn=][}]> +])idLlLtLuMn"tcpnilEOFcgodnsudpftpssh::1set\\?NUL:\/MayUTCEET+00+01CATWATEATGMTHSTHDT-03-04-05ESTCSTCDTMSTMDT-02EDTASTADTPSTPDTNSTNDT+06+03+04+07IST+09+08IDT+12PKT+11KST+05JST+10-01-11-12-08-09+13CETBSTMSK-06+14 m=StdDlt125625NaNintmap, xrefs: 000AC96F
    • , npages = tracealloc( p->status= in status idleprocs= gcwaiting= schedtick= timerslen= mallocing=bad timedivfloat64nan1float64nan2float64nan3float32nan2GOTRACEBACK) at entry+ (targetpc= , plugin: runtime: g : frame.sp=created by .WithCancelClassHESIODauthori, xrefs: 000ACDDC
    • ] = (usageinit ms, fault tab= top=[...], fp:ClassGreeksse41sse42ssse3StringFormat[]bytestringnetdnsdomaingophertelnet.localreturnlisten.onionsocketexec: hangupkilledSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13390625uint16uint32uint64structchan, xrefs: 000AC918
    • runtime: summary[runtime: level = , p.searchAddr = RtlGetCurrentPeb, xrefs: 000AC8DF, 000ACD16
    • , j0 = head = panic: nmsys= locks= dying= allocsGODEBUG m->g0= pad1= pad2= text= minpc= value= (scan)types : type nil keyanswers\\.\UNCavx512f#internos/execruntimeGoString[::1]:53continue_gatewayshutdownaddress readfromwsaioctlunixgramFullPathno anodeCanc, xrefs: 000ACDFA
    • runtime: p.searchAddr = range partially overlapsstack trace unavailablebindm in unexpected GOOSrunqsteal: runq overflowdouble traceGCSweepStartbad use of trace.seqlockresource length too longunpacking Question.Classinvalid pattern syntax: Failed to get stdin , xrefs: 000ACE45
    • bad summary dataruntime: addr = runtime: base = runtime: head = timeBeginPeriod, xrefs: 000AC9BC, 000AD10C
    • ] = pc=: p=cas1cas2cas3cas4cas5cas6 at m= sp= sp: lr: fp= gp= mp=) m=bitsNameTypeermssse3avx2bmi1bmi2false<nil>Errorfileshttpsimap2imap3imapspop3shostswriteclosechdirLstatntohsMarchApril+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930Local1562578125int16i, xrefs: 000ACD56
    • runtime: levelShift[level] = doRecordGoroutineProfile gp1=timeBegin/EndPeriod not foundruntime: sudog with non-nil cgfput: bad status (not Gdead)LockOSThread nesting overflowsemacquire not on the G stackruntime: split stack overflowstring concatenation too lon, xrefs: 000ACEC5
    • , levelBits[level] = runtime: searchIdx = defer on system stackpanic on system stackasync stack too largestartm: m is spinningstartlockedm: m has pfindrunnable: wrong ppreempt at unknown pcreleasep: invalid argcheckdead: runnable gruntime: newstack at runtime:, xrefs: 000ACEE5
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: ) @s Pn=][}]> +])idLlLtLuMn"tcpnilEOFcgodnsudpftpssh::1set\\?NUL:\/MayUTCEET+00+01CATWATEATGMTHSTHDT-03-04-05ESTCSTCDTMSTMDT-02EDTASTADTPSTPDTNSTNDT+06+03+04+07IST+09+08IDT+12PKT+11KST+05JST+10-01-11-12-08-09+13CETBSTMSK-06+14 m=StdDlt125625NaNintmap$, i = code= addr= m->p= p->m=SCHED curg= ctxt: min= max= (...) m=nil base , val headerAnswerLengthGetACPCommonrdtscppopcntcmd/gocmd.exefloat32float64windowsrunningwsarecvwsasendconnectlookup writetoconsolePATHEXTabortedCopySidWSARecvWSASendsignal TuesdayJa$, j0 = head = panic: nmsys= locks= dying= allocsGODEBUG m->g0= pad1= pad2= text= minpc= value= (scan)types : type nil keyanswers\\.\UNCavx512f#internos/execruntimeGoString[::1]:53continue_gatewayshutdownaddress readfromwsaioctlunixgramFullPathno anodeCanc$, levelBits[level] = runtime: searchIdx = defer on system stackpanic on system stackasync stack too largestartm: m is spinningstartlockedm: m has pfindrunnable: wrong ppreempt at unknown pcreleasep: invalid argcheckdead: runnable gruntime: newstack at runtime:$, npages = tracealloc( p->status= in status idleprocs= gcwaiting= schedtick= timerslen= mallocing=bad timedivfloat64nan1float64nan2float64nan3float32nan2GOTRACEBACK) at entry+ (targetpc= , plugin: runtime: g : frame.sp=created by .WithCancelClassHESIODauthori$] = pc=: p=cas1cas2cas3cas4cas5cas6 at m= sp= sp: lr: fp= gp= mp=) m=bitsNameTypeermssse3avx2bmi1bmi2false<nil>Errorfileshttpsimap2imap3imapspop3shostswriteclosechdirLstatntohsMarchApril+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930Local1562578125int16i$] = (usageinit ms, fault tab= top=[...], fp:ClassGreeksse41sse42ssse3StringFormat[]bytestringnetdnsdomaingophertelnet.localreturnlisten.onionsocketexec: hangupkilledSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13390625uint16uint32uint64structchan$][}]> +])idLlLtLuMn"tcpnilEOFcgodnsudpftpssh::1set\\?NUL:\/MayUTCEET+00+01CATWATEATGMTHSTHDT-03-04-05ESTCSTCDTMSTMDT-02EDTASTADTPSTPDTNSTNDT+06+03+04+07IST+09+08IDT+12PKT+11KST+05JST+10-01-11-12-08-09+13CETBSTMSK-06+14 m=StdDlt125625NaNintmapptr...): f$bad summary dataruntime: addr = runtime: base = runtime: head = timeBeginPeriod$runtime: levelShift[level] = doRecordGoroutineProfile gp1=timeBegin/EndPeriod not foundruntime: sudog with non-nil cgfput: bad status (not Gdead)LockOSThread nesting overflowsemacquire not on the G stackruntime: split stack overflowstring concatenation too lon$runtime: npages = runtime: range = {index out of rangeruntime: gp: gp=runtime: getg: g=forEachP: not done in async preemptbad manualFreeListruntime: textAddr cleantimers: bad p frames elided..., locked to threadruntime.semacreateruntime.semawakeupcontext.$runtime: p.searchAddr = range partially overlapsstack trace unavailablebindm in unexpected GOOSrunqsteal: runq overflowdouble traceGCSweepStartbad use of trace.seqlockresource length too longunpacking Question.Classinvalid pattern syntax: Failed to get stdin $runtime: summary[runtime: level = , p.searchAddr = RtlGetCurrentPeb
    • API String ID: 0-2411249604
    • Opcode ID: 6e1279d31108f6ad6df76d02c77e7a1330ccf95155d1bc6d65149e431d9ae572
    • Instruction ID: f5cb239fbdec332ae2e163bbe62e381febe7e4be104f14409e1c6df5439b41e9
    • Opcode Fuzzy Hash: 6e1279d31108f6ad6df76d02c77e7a1330ccf95155d1bc6d65149e431d9ae572
    • Instruction Fuzzy Hash: 9232BB76718BC481EB20AB55E8417DAB365F78ABC0F408122EE9E17B5ADF3CC945C741
    Strings
    • gcing MB, got= ... max=scav ptr ] = (usageinit ms, fault tab= top=[...], fp:ClassGreeksse41sse42ssse3StringFormat[]bytestringnetdnsdomaingophertelnet.localreturnlisten.onionsocketexec: hangupkilledSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12UTC+1, xrefs: 0009B544
    • ms clock, nBSSRoots=runtime: P exp.) for minTrigger=GOMEMLIMIT=bad m value, elemsize= freeindex= span.list=, npages = tracealloc( p->status= in status idleprocs= gcwaiting= schedtick= timerslen= mallocing=bad timedivfloat64nan1float64nan2float64nan3float32, xrefs: 0009BD8A
    • MB globals, work.nproc= work.nwait= nStackRoots= flushedWork double unlock s.spanclass= MB) workers=min too large-byte block (runtime: val=runtime: seq=fatal error: idlethreads= syscalltick=load64 failedxadd64 failedxchg64 failednil stackbase}sched={pc:, xrefs: 0009C065
    • , xrefs: 0009BA5F
    • failed to set sweep barrierwork.nwait was > work.nproc not in stack roots range [allocated pages below zero?address not a stack addressmspan.sweep: bad span stateinvalid profile bucket typeruntime: corrupted polldescruntime: netpollinit failedruntime: asyncPre, xrefs: 0009C269
    • gc %: gp *(in n= ) - P MPC= < end > ]:???pc= GTTL\\.\??adxaesshaavxfmanettrueicmpigmpftpshttppop3smtp) = dialbindfile read on pipeunixopenStat.com.exe.bat.cmdpathquitJuneJulyEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT3125-Inf+Infboolint8uintcha, xrefs: 0009BBEE
    • non-concurrent sweep failed to drain all sweep queuescompileCallback: argument size is larger than uintptrmin size of malloc header is not a size class boundarygcControllerState.findRunnable: blackening not enabledno goroutines (main called runtime.Goexit) - d, xrefs: 0009C258
    • MB goal, s.state = s.base()= heapGoal=GOMEMLIMIT KiB now, pages at sweepgen= sweepgen , bound = , limit = tracefree(tracegc()exitThreadBad varintGC forced runqueue= stopwait= runqsize= gfreecnt= throwing= spinning=atomicand8float64nanfloat32nanException , xrefs: 0009C025
    • ms cpu, (forced) wbuf1.n= wbuf2.n= s.limit= s.state= B work ( B exp.) marked unmarked in use), size = bad prune, tail = recover: not in [ctxt != 0, oldval=, newval= threads=: status= blocked= lockedg=atomicor8 runtime= m->curg=(unknown)traceback} stack=, xrefs: 0009BFAB
    • gc done but gcphase != _GCoffruntime: p.gcMarkWorkerMode= scanobject of a noscan objectruntime: marking free object addspecial on invalid pointerruntime: summary max pages = runtime: levelShift[level] = doRecordGoroutineProfile gp1=timeBegin/EndPeriod not foun, xrefs: 0009C27A
    • @s Pn=][}]> +])idLlLtLuMn"tcpnilEOFcgodnsudpftpssh::1set\\?NUL:\/MayUTCEET+00+01CATWATEATGMTHSTHDT-03-04-05ESTCSTCDTMSTMDT-02EDTASTADTPSTPDTNSTNDT+06+03+04+07IST+09+08IDT+12PKT+11KST+05JST+10-01-11-12-08-09+13CETBSTMSK-06+14 m=StdDlt125625NaNintmappt, xrefs: 0009BC0C
    • ., xrefs: 0009BB6A
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: $ @s Pn=][}]> +])idLlLtLuMn"tcpnilEOFcgodnsudpftpssh::1set\\?NUL:\/MayUTCEET+00+01CATWATEATGMTHSTHDT-03-04-05ESTCSTCDTMSTMDT-02EDTASTADTPSTPDTNSTNDT+06+03+04+07IST+09+08IDT+12PKT+11KST+05JST+10-01-11-12-08-09+13CETBSTMSK-06+14 m=StdDlt125625NaNintmappt$ MB globals, work.nproc= work.nwait= nStackRoots= flushedWork double unlock s.spanclass= MB) workers=min too large-byte block (runtime: val=runtime: seq=fatal error: idlethreads= syscalltick=load64 failedxadd64 failedxchg64 failednil stackbase}sched={pc:$ MB goal, s.state = s.base()= heapGoal=GOMEMLIMIT KiB now, pages at sweepgen= sweepgen , bound = , limit = tracefree(tracegc()exitThreadBad varintGC forced runqueue= stopwait= runqsize= gfreecnt= throwing= spinning=atomicand8float64nanfloat32nanException $ ms clock, nBSSRoots=runtime: P exp.) for minTrigger=GOMEMLIMIT=bad m value, elemsize= freeindex= span.list=, npages = tracealloc( p->status= in status idleprocs= gcwaiting= schedtick= timerslen= mallocing=bad timedivfloat64nan1float64nan2float64nan3float32$ ms cpu, (forced) wbuf1.n= wbuf2.n= s.limit= s.state= B work ( B exp.) marked unmarked in use), size = bad prune, tail = recover: not in [ctxt != 0, oldval=, newval= threads=: status= blocked= lockedg=atomicor8 runtime= m->curg=(unknown)traceback} stack=$.$failed to set sweep barrierwork.nwait was > work.nproc not in stack roots range [allocated pages below zero?address not a stack addressmspan.sweep: bad span stateinvalid profile bucket typeruntime: corrupted polldescruntime: netpollinit failedruntime: asyncPre$gc %: gp *(in n= ) - P MPC= < end > ]:???pc= GTTL\\.\??adxaesshaavxfmanettrueicmpigmpftpshttppop3smtp) = dialbindfile read on pipeunixopenStat.com.exe.bat.cmdpathquitJuneJulyEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT3125-Inf+Infboolint8uintcha$gc done but gcphase != _GCoffruntime: p.gcMarkWorkerMode= scanobject of a noscan objectruntime: marking free object addspecial on invalid pointerruntime: summary max pages = runtime: levelShift[level] = doRecordGoroutineProfile gp1=timeBegin/EndPeriod not foun$gcing MB, got= ... max=scav ptr ] = (usageinit ms, fault tab= top=[...], fp:ClassGreeksse41sse42ssse3StringFormat[]bytestringnetdnsdomaingophertelnet.localreturnlisten.onionsocketexec: hangupkilledSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12UTC+1$non-concurrent sweep failed to drain all sweep queuescompileCallback: argument size is larger than uintptrmin size of malloc header is not a size class boundarygcControllerState.findRunnable: blackening not enabledno goroutines (main called runtime.Goexit) - d
    • API String ID: 0-2499080590
    • Opcode ID: 23bad3db8ada1d69216ff3b9526ca93bdb5bec1ff4771c01ccc511fb10cbf2fd
    • Instruction ID: b5312706416daaa19a651cdd78f7b48c48ebba352fb07ddf5fc564bad92a4acc
    • Opcode Fuzzy Hash: 23bad3db8ada1d69216ff3b9526ca93bdb5bec1ff4771c01ccc511fb10cbf2fd
    • Instruction Fuzzy Hash: F672AB3630ABC085EB21DB25F8953DA73A8F78AB80F448126DA8C17B6ADF3CC555C751
    Strings
    • , not pointer != sweepgen MB globals, work.nproc= work.nwait= nStackRoots= flushedWork double unlock s.spanclass= MB) workers=min too large-byte block (runtime: val=runtime: seq=fatal error: idlethreads= syscalltick=load64 failedxadd64 failedxchg64 failed, xrefs: 0009A150
    • runtime.SetFinalizer: second argument is gcSweep being done but phase is not GCoffobjects added out of order or overlappingmheap.freeSpanLocked - invalid stack freemheap.freeSpanLocked - invalid span stateattempted to add zero-sized address rangeruntime: block, xrefs: 0009A074
    • runtime.SetFinalizer: cannot pass too many pages allocated in chunk?mspan.ensureSwept: m is not lockedVirtualQuery for stack base failedforEachP: sched.safePointWait != 0schedule: spinning with local workruntime: g is running but p is notdoaddtimer: P already , xrefs: 00099F83, 00099FD7, 0009A041
    • runtime.SetFinalizer: first argument is failed to acquire lock to reset capacitymarkWorkerStop: unknown mark worker modecannot free workbufs when work.full != 0runtime: out of memory: cannot allocate runtime.preemptM: duplicatehandle failedglobal runq empty wi, xrefs: 0009A15F
    • runtime.SetFinalizer: first argument is nilruntime.SetFinalizer: finalizer already setgcBgMarkWorker: unexpected gcMarkWorkerModenon in-use span found with specials bit setgrew heap, but no adequate free space foundroot level max pages doesn't fit in summaryru, xrefs: 0009A170
    • runtime.SetFinalizer: pointer not at beginning of allocated blockunable to query buffer size from InitializeProcThreadAttributeListreflect: reflect.Value.UnsafePointer on an invalid notinheap pointerembedded IPv4 address must replace the final 2 fields of the , xrefs: 0009A08A
    • because dotdotdotruntime: npages = runtime: range = {index out of rangeruntime: gp: gp=runtime: getg: g=forEachP: not done in async preemptbad manualFreeListruntime: textAddr cleantimers: bad p frames elided..., locked to threadruntime.semacreateruntime., xrefs: 0009A006
    • runtime.SetFinalizer: pointer not in allocated blockruntime: use of FixAlloc_Alloc before FixAlloc_Initspan set block with unpopped elements found in resetruntime: GetQueuedCompletionStatusEx failed (errno= casfrom_Gscanstatus: gp->status is not in scan state, xrefs: 0009A10B
    • nil elem type! to finalizer GC worker initruntime: full=runtime: want=MB; allocated timeEndPeriod, xrefs: 0009A12D
    • runtime.SetFinalizer: first argument was allocated into an arenacompileCallback: expected function with one uintptr-sized resultuser arena chunk size is not a multiple of the physical page sizeruntime: function marked with #cgo nocallback called back into Goru, xrefs: 0009A11C
    • , not a functiongc: unswept span KiB work (bg), mheap.sweepgen=runtime: nelems=workbuf is emptymSpanList.removemSpanList.insertbad special kindbad summary dataruntime: addr = runtime: base = runtime: head = timeBeginPeriod, xrefs: 0009A065
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: because dotdotdotruntime: npages = runtime: range = {index out of rangeruntime: gp: gp=runtime: getg: g=forEachP: not done in async preemptbad manualFreeListruntime: textAddr cleantimers: bad p frames elided..., locked to threadruntime.semacreateruntime.$, not a functiongc: unswept span KiB work (bg), mheap.sweepgen=runtime: nelems=workbuf is emptymSpanList.removemSpanList.insertbad special kindbad summary dataruntime: addr = runtime: base = runtime: head = timeBeginPeriod$, not pointer != sweepgen MB globals, work.nproc= work.nwait= nStackRoots= flushedWork double unlock s.spanclass= MB) workers=min too large-byte block (runtime: val=runtime: seq=fatal error: idlethreads= syscalltick=load64 failedxadd64 failedxchg64 failed$nil elem type! to finalizer GC worker initruntime: full=runtime: want=MB; allocated timeEndPeriod$runtime.SetFinalizer: cannot pass too many pages allocated in chunk?mspan.ensureSwept: m is not lockedVirtualQuery for stack base failedforEachP: sched.safePointWait != 0schedule: spinning with local workruntime: g is running but p is notdoaddtimer: P already $runtime.SetFinalizer: first argument is failed to acquire lock to reset capacitymarkWorkerStop: unknown mark worker modecannot free workbufs when work.full != 0runtime: out of memory: cannot allocate runtime.preemptM: duplicatehandle failedglobal runq empty wi$runtime.SetFinalizer: first argument is nilruntime.SetFinalizer: finalizer already setgcBgMarkWorker: unexpected gcMarkWorkerModenon in-use span found with specials bit setgrew heap, but no adequate free space foundroot level max pages doesn't fit in summaryru$runtime.SetFinalizer: first argument was allocated into an arenacompileCallback: expected function with one uintptr-sized resultuser arena chunk size is not a multiple of the physical page sizeruntime: function marked with #cgo nocallback called back into Goru$runtime.SetFinalizer: pointer not at beginning of allocated blockunable to query buffer size from InitializeProcThreadAttributeListreflect: reflect.Value.UnsafePointer on an invalid notinheap pointerembedded IPv4 address must replace the final 2 fields of the $runtime.SetFinalizer: pointer not in allocated blockruntime: use of FixAlloc_Alloc before FixAlloc_Initspan set block with unpopped elements found in resetruntime: GetQueuedCompletionStatusEx failed (errno= casfrom_Gscanstatus: gp->status is not in scan state$runtime.SetFinalizer: second argument is gcSweep being done but phase is not GCoffobjects added out of order or overlappingmheap.freeSpanLocked - invalid stack freemheap.freeSpanLocked - invalid span stateattempted to add zero-sized address rangeruntime: block
    • API String ID: 0-1037468882
    • Opcode ID: 49876bb94a67bd50a053f18b37489318f79a8a294974ffdc60d6c3f5756132cc
    • Instruction ID: 998a4feea36b2155dccfbe3aa4e794aec1ba8c7f5ca17efd70ca8bc71872349a
    • Opcode Fuzzy Hash: 49876bb94a67bd50a053f18b37489318f79a8a294974ffdc60d6c3f5756132cc
    • Instruction Fuzzy Hash: 3AF1C232305BC085EF609F25E4913EEB7A4F786B80F48862ADA8D177A6DF38C494D751
    Strings
    • untyped args out of range no module dataruntime: seq1=runtime: goid= in goroutine .WithDeadline(<not Stringer>RCodeNameErrorResourceHeaderOpenSCManagerWModule32FirstWunreachable: RegSetValueExWmime/multipartmissing address/etc/mdns.allowunknown networkGetPr, xrefs: 000D2397
    • missing stackmapbad symbol tablenon-Go function not in ranges:context canceled.WithValue(type invalid dns nameRCodeFormatErrorunpacking headerDuplicateTokenExGetCurrentThreadRtlVirtualUnwindGODEBUG: value "0123456789ABCDEFX0123456789abcdefxreflect.Value.Inte, xrefs: 000D23D9, 000D2559
    • (targetpc= , plugin: runtime: g : frame.sp=created by .WithCancelClassHESIODauthoritiesadditionalsProcessPrngMoveFileExWNetShareAddNetShareDelgocachehashgocachetesthttp2clienthttp2serverarchive/tartls10servercrypto/x509archive/zipshort buffermultipathtcp127.0, xrefs: 000D22F7, 000D2478
    • args stack map entries for invalid runtime symbol tableruntime: no module data for traceRegion: alloc too large[originating from goroutine abi.NewName: name too long: mismatched local address typeexec: Wait was already calledoperation already in progressno XE, xrefs: 000D22D0
    • bad symbol tablenon-Go function not in ranges:context canceled.WithValue(type invalid dns nameRCodeFormatErrorunpacking headerDuplicateTokenExGetCurrentThreadRtlVirtualUnwindGODEBUG: value "0123456789ABCDEFX0123456789abcdefxreflect.Value.Intexec: killing Cmd, xrefs: 000D232A, 000D24AA
    • runtime: frame runtimer: bad ptraceback stuckinvalid pointerImpersonateSelfOpenThreadTokenRegCreateKeyExWRegDeleteValueWjstmpllitinterptarinsecurepathx509usepolicieszipinsecurepathhostLookupOrder=/etc/resolv.conf0123456789abcdefnon-IPv4 addressnon-IPv6 address, xrefs: 000D2374, 000D24E9
    • ) @s Pn=][}]> +])idLlLtLuMn"tcpnilEOFcgodnsudpftpssh::1set\\?NUL:\/MayUTCEET+00+01CATWATEATGMTHSTHDT-03-04-05ESTCSTCDTMSTMDT-02EDTASTADTPSTPDTNSTNDT+06+03+04+07IST+09+08IDT+12PKT+11KST+05JST+10-01-11-12-08-09+13CETBSTMSK-06+14 m=StdDlt125625NaNintmap, xrefs: 000D2312, 000D2493
    • locals stack map entries for abi mismatch detected between runtime: impossible type kind unsafe.Slice: len out of rangereflect: Len of non-array typeGODEBUG: unknown cpu feature "fmt: unknown base; can't happencannot assign requested address.lib section in a., xrefs: 000D2455
    • runtime: pcdata is bad ABI descriptiondodeltimer: wrong Padjusttimers: bad pzero length segmentRCodeNotImplementedSetTokenInformationMultiByteToWideCharfile already existsfile does not existfile already closedmultipartmaxheadersinvalid write resultinvalid DNS , xrefs: 000D229A, 000D241F
    • untyped locals missing stackmapbad symbol tablenon-Go function not in ranges:context canceled.WithValue(type invalid dns nameRCodeFormatErrorunpacking headerDuplicateTokenExGetCurrentThreadRtlVirtualUnwindGODEBUG: value "0123456789ABCDEFX0123456789abcdefxre, xrefs: 000D250C
    • and (at defersweeptestRtestWexecWexecRschedhchansudoggscanmheaptracepanicsleep cnt=gcing MB, got= ... max=scav ptr ] = (usageinit ms, fault tab= top=[...], fp:ClassGreeksse41sse42ssse3StringFormat[]bytestringnetdnsdomaingophertelnet.localreturnlisten.oni, xrefs: 000D22B5, 000D243A
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: (targetpc= , plugin: runtime: g : frame.sp=created by .WithCancelClassHESIODauthoritiesadditionalsProcessPrngMoveFileExWNetShareAddNetShareDelgocachehashgocachetesthttp2clienthttp2serverarchive/tartls10servercrypto/x509archive/zipshort buffermultipathtcp127.0$ and (at defersweeptestRtestWexecWexecRschedhchansudoggscanmheaptracepanicsleep cnt=gcing MB, got= ... max=scav ptr ] = (usageinit ms, fault tab= top=[...], fp:ClassGreeksse41sse42ssse3StringFormat[]bytestringnetdnsdomaingophertelnet.localreturnlisten.oni$ args stack map entries for invalid runtime symbol tableruntime: no module data for traceRegion: alloc too large[originating from goroutine abi.NewName: name too long: mismatched local address typeexec: Wait was already calledoperation already in progressno XE$ locals stack map entries for abi mismatch detected between runtime: impossible type kind unsafe.Slice: len out of rangereflect: Len of non-array typeGODEBUG: unknown cpu feature "fmt: unknown base; can't happencannot assign requested address.lib section in a.$ untyped args out of range no module dataruntime: seq1=runtime: goid= in goroutine .WithDeadline(<not Stringer>RCodeNameErrorResourceHeaderOpenSCManagerWModule32FirstWunreachable: RegSetValueExWmime/multipartmissing address/etc/mdns.allowunknown networkGetPr$ untyped locals missing stackmapbad symbol tablenon-Go function not in ranges:context canceled.WithValue(type invalid dns nameRCodeFormatErrorunpacking headerDuplicateTokenExGetCurrentThreadRtlVirtualUnwindGODEBUG: value "0123456789ABCDEFX0123456789abcdefxre$) @s Pn=][}]> +])idLlLtLuMn"tcpnilEOFcgodnsudpftpssh::1set\\?NUL:\/MayUTCEET+00+01CATWATEATGMTHSTHDT-03-04-05ESTCSTCDTMSTMDT-02EDTASTADTPSTPDTNSTNDT+06+03+04+07IST+09+08IDT+12PKT+11KST+05JST+10-01-11-12-08-09+13CETBSTMSK-06+14 m=StdDlt125625NaNintmap$bad symbol tablenon-Go function not in ranges:context canceled.WithValue(type invalid dns nameRCodeFormatErrorunpacking headerDuplicateTokenExGetCurrentThreadRtlVirtualUnwindGODEBUG: value "0123456789ABCDEFX0123456789abcdefxreflect.Value.Intexec: killing Cmd$missing stackmapbad symbol tablenon-Go function not in ranges:context canceled.WithValue(type invalid dns nameRCodeFormatErrorunpacking headerDuplicateTokenExGetCurrentThreadRtlVirtualUnwindGODEBUG: value "0123456789ABCDEFX0123456789abcdefxreflect.Value.Inte$runtime: frame runtimer: bad ptraceback stuckinvalid pointerImpersonateSelfOpenThreadTokenRegCreateKeyExWRegDeleteValueWjstmpllitinterptarinsecurepathx509usepolicieszipinsecurepathhostLookupOrder=/etc/resolv.conf0123456789abcdefnon-IPv4 addressnon-IPv6 address$runtime: pcdata is bad ABI descriptiondodeltimer: wrong Padjusttimers: bad pzero length segmentRCodeNotImplementedSetTokenInformationMultiByteToWideCharfile already existsfile does not existfile already closedmultipartmaxheadersinvalid write resultinvalid DNS
    • API String ID: 0-3915066741
    • Opcode ID: 92aec546fd9acb352dc7908ab64c04877c58ddd64a48136678ec2a8e8399e5af
    • Instruction ID: 204cb916547bc57c817abad1c951beb4b46f01da3e2665d67e62020c58f33f0b
    • Opcode Fuzzy Hash: 92aec546fd9acb352dc7908ab64c04877c58ddd64a48136678ec2a8e8399e5af
    • Instruction Fuzzy Hash: 52F18C36308B8096DB64EF25E4903DEB765F789B80F548122EE8D47B66DF38C944CB61
    Strings
    • sweep: tried to preserve a user arena spanruntime: blocked write on closing polldescacquireSudog: found s.elem != nil in cachefatal error: cgo callback before cgo callon a locked thread with no template threadunexpected signal during runtime executionattempte, xrefs: 000A6B06
    • sweep increased allocation countremovespecial on invalid pointerruntime: root level max pages = WSAGetOverlappedResult not found_cgo_pthread_key_created missingruntime: sudog with non-nil elemruntime: sudog with non-nil nextruntime: sudog with non-nil prevrunt, xrefs: 000A6C4F
    • mheap.sweepgen=runtime: nelems=workbuf is emptymSpanList.removemSpanList.insertbad special kindbad summary dataruntime: addr = runtime: base = runtime: head = timeBeginPeriod, xrefs: 000A6B73, 000A6F45
    • swept cached spanmarkBits overflowruntime: summary[runtime: level = , p.searchAddr = RtlGetCurrentPeb, xrefs: 000A6B17
    • mspan.sweep: bad span stateinvalid profile bucket typeruntime: corrupted polldescruntime: netpollinit failedruntime: asyncPreemptStack=runtime: thread ID overflowstopTheWorld: holding locksgcstopm: not waiting for gcinternal lockOSThread errorruntime: checkdea, xrefs: 000A6F6A
    • nalloc= nfreed=[signal newval= mcount= bytes, stack=[ minLC= maxpc= stack=[ minutes etypes ClassANYQuestionavx512bwavx512vlgo/typesnet/httpgo/buildx509sha1files,dnsdns,filesipv6-icmp_outboundlocalhostconnectexfork/exec#execwaitinterruptbus errorFindCloseL, xrefs: 000A6BE8
    • sweepgen= sweepgen , bound = , limit = tracefree(tracegc()exitThreadBad varintGC forced runqueue= stopwait= runqsize= gfreecnt= throwing= spinning=atomicand8float64nanfloat32nanException ptrSize= targetpc= until pc=unknown pcruntime: ggoroutine ClassCSNET, xrefs: 000A6B58, 000A6F25
    • previous allocCount=, levelBits[level] = runtime: searchIdx = defer on system stackpanic on system stackasync stack too largestartm: m is spinningstartlockedm: m has pfindrunnable: wrong ppreempt at unknown pcreleasep: invalid argcheckdead: runnable gruntime:, xrefs: 000A6C05
    • mspan.sweep: m is not lockedfound pointer to free objectmheap.freeSpanLocked - span runtime.semasleep unexpectedfatal: morestack on gsignalruntime: casgstatus: oldval=gcstopm: negative nmspinningfindrunnable: netpoll with psave on system g not allowednewproc1, xrefs: 000A6F7B
    • mspan.sweep: bad span state after sweepruntime: blocked write on free polldescPowerRegisterSuspendResumeNotification, xrefs: 000A6B98
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: mheap.sweepgen=runtime: nelems=workbuf is emptymSpanList.removemSpanList.insertbad special kindbad summary dataruntime: addr = runtime: base = runtime: head = timeBeginPeriod$ nalloc= nfreed=[signal newval= mcount= bytes, stack=[ minLC= maxpc= stack=[ minutes etypes ClassANYQuestionavx512bwavx512vlgo/typesnet/httpgo/buildx509sha1files,dnsdns,filesipv6-icmp_outboundlocalhostconnectexfork/exec#execwaitinterruptbus errorFindCloseL$ previous allocCount=, levelBits[level] = runtime: searchIdx = defer on system stackpanic on system stackasync stack too largestartm: m is spinningstartlockedm: m has pfindrunnable: wrong ppreempt at unknown pcreleasep: invalid argcheckdead: runnable gruntime:$ sweepgen= sweepgen , bound = , limit = tracefree(tracegc()exitThreadBad varintGC forced runqueue= stopwait= runqsize= gfreecnt= throwing= spinning=atomicand8float64nanfloat32nanException ptrSize= targetpc= until pc=unknown pcruntime: ggoroutine ClassCSNET$mspan.sweep: bad span state after sweepruntime: blocked write on free polldescPowerRegisterSuspendResumeNotification$mspan.sweep: bad span stateinvalid profile bucket typeruntime: corrupted polldescruntime: netpollinit failedruntime: asyncPreemptStack=runtime: thread ID overflowstopTheWorld: holding locksgcstopm: not waiting for gcinternal lockOSThread errorruntime: checkdea$mspan.sweep: m is not lockedfound pointer to free objectmheap.freeSpanLocked - span runtime.semasleep unexpectedfatal: morestack on gsignalruntime: casgstatus: oldval=gcstopm: negative nmspinningfindrunnable: netpoll with psave on system g not allowednewproc1$sweep increased allocation countremovespecial on invalid pointerruntime: root level max pages = WSAGetOverlappedResult not found_cgo_pthread_key_created missingruntime: sudog with non-nil elemruntime: sudog with non-nil nextruntime: sudog with non-nil prevrunt$sweep: tried to preserve a user arena spanruntime: blocked write on closing polldescacquireSudog: found s.elem != nil in cachefatal error: cgo callback before cgo callon a locked thread with no template threadunexpected signal during runtime executionattempte$swept cached spanmarkBits overflowruntime: summary[runtime: level = , p.searchAddr = RtlGetCurrentPeb
    • API String ID: 0-696490638
    • Opcode ID: 277a93767f9728aa7b32e7236715a18984be0eaac811491dbb0277bfb43c3549
    • Instruction ID: 49603b954c842122e15e4d159a2538bf766f4e08f009a1cdced7641a8062082b
    • Opcode Fuzzy Hash: 277a93767f9728aa7b32e7236715a18984be0eaac811491dbb0277bfb43c3549
    • Instruction Fuzzy Hash: F8829D73608BC086DB61CB61E4503AEB7B5F78AB84F489116EACD13B5ADF39C594CB10
    Strings
    • findrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=too many Questions to pack (>65535)file type does not support deadlineaccessing a corrupted shared library44408920985006, xrefs: 000C19DB
    • global runq empty with non-zero runqsizemust be able to track idle limiter eventruntime: SyscallN has too many argumentstime: Reset called on uninitialized Timer34694469519536141888238489627838134765625strconv: illegal AppendInt/FormatInt basecan't call pointe, xrefs: 000C19CA
    • findrunnable: wrong ppreempt at unknown pcreleasep: invalid argcheckdead: runnable gruntime: newstack at runtime: newstack sp=runtime: confused by pcHeader.textStart= timer data corruptionkey is not comparableAdjustTokenPrivilegesLookupPrivilegeValueWNetUserG, xrefs: 000C1A0E
    • findrunnable: netpoll with psave on system g not allowednewproc1: newg missing stacknewproc1: new g is not GdeadFixedStack is not power-of-2missing stack in shrinkstack args stack map entries for invalid runtime symbol tableruntime: no module data for traceReg, xrefs: 000C19EC
    • @(, xrefs: 000C0C9B
    • findrunnable: negative nmspinningfreeing stack not in a stack spanstackalloc not on scheduler stackruntime: goroutine stack exceeds runtime: text offset out of rangetimer period must be non-negativeruntime: name offset out of rangeruntime: type offset out of r, xrefs: 000C19FD
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: @($findrunnable: negative nmspinningfreeing stack not in a stack spanstackalloc not on scheduler stackruntime: goroutine stack exceeds runtime: text offset out of rangetimer period must be non-negativeruntime: name offset out of rangeruntime: type offset out of r$findrunnable: netpoll with psave on system g not allowednewproc1: newg missing stacknewproc1: new g is not GdeadFixedStack is not power-of-2missing stack in shrinkstack args stack map entries for invalid runtime symbol tableruntime: no module data for traceReg$findrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=too many Questions to pack (>65535)file type does not support deadlineaccessing a corrupted shared library44408920985006$findrunnable: wrong ppreempt at unknown pcreleasep: invalid argcheckdead: runnable gruntime: newstack at runtime: newstack sp=runtime: confused by pcHeader.textStart= timer data corruptionkey is not comparableAdjustTokenPrivilegesLookupPrivilegeValueWNetUserG$global runq empty with non-zero runqsizemust be able to track idle limiter eventruntime: SyscallN has too many argumentstime: Reset called on uninitialized Timer34694469519536141888238489627838134765625strconv: illegal AppendInt/FormatInt basecan't call pointe
    • API String ID: 0-92365905
    • Opcode ID: 85154040e281edc95f303b408e11d955c7724d6bb53b57bead1843b9925774ce
    • Instruction ID: b76b3893a5cff6c9c1fa9eb3871912d206396bf9c6574522046405ebfcd2c027
    • Opcode Fuzzy Hash: 85154040e281edc95f303b408e11d955c7724d6bb53b57bead1843b9925774ce
    • Instruction Fuzzy Hash: 5692923620AB84C5EB75CB55E4847DEB3A4F786B80F48812ACA8D57B56DF3DC885CB40
    Strings
    • pc=: p=cas1cas2cas3cas4cas5cas6 at m= sp= sp: lr: fp= gp= mp=) m=bitsNameTypeermssse3avx2bmi1bmi2false<nil>Errorfileshttpsimap2imap3imapspop3shostswriteclosechdirLstatntohsMarchApril+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930Local1562578125int16int32, xrefs: 000DE852
    • fp= gp= mp=) m=bitsNameTypeermssse3avx2bmi1bmi2false<nil>Errorfileshttpsimap2imap3imapspop3shostswriteclosechdirLstatntohsMarchApril+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930Local1562578125int16int32int64uint8arrayslice and (at defersweeptestRtestWex, xrefs: 000DE812
    • ...): finobjgc %: gp *(in n= ) - P MPC= < end > ]:???pc= GTTL\\.\??adxaesshaavxfmanettrueicmpigmpftpshttppop3smtp) = dialbindfile read on pipeunixopenStat.com.exe.bat.cmdpathquitJuneJulyEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT3125-Inf+Infboo, xrefs: 000DE657
    • non-Go function at pc=skipping Question Nameskipping Question TypeRtlLookupFunctionEntryCreateEnvironmentBlock%SystemRoot%\system32\<invalid reflect.Value>unexpected address typemissing port in addressexec: Stdin already setdevice or resource busyinterrupted s, xrefs: 000DE97B
    • ) @s Pn=][}]> +])idLlLtLuMn"tcpnilEOFcgodnsudpftpssh::1set\\?NUL:\/MayUTCEET+00+01CATWATEATGMTHSTHDT-03-04-05ESTCSTCDTMSTMDT-02EDTASTADTPSTPDTNSTNDT+06+03+04+07IST+09+08IDT+12PKT+11KST+05JST+10-01-11-12-08-09+13CETBSTMSK-06+14 m=StdDlt125625NaNintmap, xrefs: 000DE6AD
    • sp= sp: lr: fp= gp= mp=) m=bitsNameTypeermssse3avx2bmi1bmi2false<nil>Errorfileshttpsimap2imap3imapspop3shostswriteclosechdirLstatntohsMarchApril+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930Local1562578125int16int32int64uint8arrayslice and (at defersweep, xrefs: 000DE832
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: fp= gp= mp=) m=bitsNameTypeermssse3avx2bmi1bmi2false<nil>Errorfileshttpsimap2imap3imapspop3shostswriteclosechdirLstatntohsMarchApril+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930Local1562578125int16int32int64uint8arrayslice and (at defersweeptestRtestWex$ pc=: p=cas1cas2cas3cas4cas5cas6 at m= sp= sp: lr: fp= gp= mp=) m=bitsNameTypeermssse3avx2bmi1bmi2false<nil>Errorfileshttpsimap2imap3imapspop3shostswriteclosechdirLstatntohsMarchApril+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930Local1562578125int16int32$ sp= sp: lr: fp= gp= mp=) m=bitsNameTypeermssse3avx2bmi1bmi2false<nil>Errorfileshttpsimap2imap3imapspop3shostswriteclosechdirLstatntohsMarchApril+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930Local1562578125int16int32int64uint8arrayslice and (at defersweep$) @s Pn=][}]> +])idLlLtLuMn"tcpnilEOFcgodnsudpftpssh::1set\\?NUL:\/MayUTCEET+00+01CATWATEATGMTHSTHDT-03-04-05ESTCSTCDTMSTMDT-02EDTASTADTPSTPDTNSTNDT+06+03+04+07IST+09+08IDT+12PKT+11KST+05JST+10-01-11-12-08-09+13CETBSTMSK-06+14 m=StdDlt125625NaNintmap$...): finobjgc %: gp *(in n= ) - P MPC= < end > ]:???pc= GTTL\\.\??adxaesshaavxfmanettrueicmpigmpftpshttppop3smtp) = dialbindfile read on pipeunixopenStat.com.exe.bat.cmdpathquitJuneJulyEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT3125-Inf+Infboo$non-Go function at pc=skipping Question Nameskipping Question TypeRtlLookupFunctionEntryCreateEnvironmentBlock%SystemRoot%\system32\<invalid reflect.Value>unexpected address typemissing port in addressexec: Stdin already setdevice or resource busyinterrupted s
    • API String ID: 0-3924790059
    • Opcode ID: ceaa52f3713af1aa0533690551ac8f0f051e6bd0084da031ff4312814880c5b5
    • Instruction ID: 03491e18603d538c1e26ee5c251e6f0ca4c7da57a904709994910c052b6a8097
    • Opcode Fuzzy Hash: ceaa52f3713af1aa0533690551ac8f0f051e6bd0084da031ff4312814880c5b5
    • Instruction Fuzzy Hash: E0224A32209BC086DB70AB25F4943EEB7A0F78AB90F445126EE8D47B5ADF39C544CB11
    Strings
    • objgc %: gp *(in n= ) - P MPC= < end > ]:???pc= GTTL\\.\??adxaesshaavxfmanettrueicmpigmpftpshttppop3smtp) = dialbindfile read on pipeunixopenStat.com.exe.bat.cmdpathquitJuneJulyEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT3125-Inf+Infboolint8uint, xrefs: 000A1156
    • runtime: marking free object addspecial on invalid pointerruntime: summary max pages = runtime: levelShift[level] = doRecordGoroutineProfile gp1=timeBegin/EndPeriod not foundruntime: sudog with non-nil cgfput: bad status (not Gdead)LockOSThread nesting overflo, xrefs: 000A10C7
    • ) @s Pn=][}]> +])idLlLtLuMn"tcpnilEOFcgodnsudpftpssh::1set\\?NUL:\/MayUTCEET+00+01CATWATEATGMTHSTHDT-03-04-05ESTCSTCDTMSTMDT-02EDTASTADTPSTPDTNSTNDT+06+03+04+07IST+09+08IDT+12PKT+11KST+05JST+10-01-11-12-08-09+13CETBSTMSK-06+14 m=StdDlt125625NaNintmap, xrefs: 000A1125
    • greyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freeattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlinefindrunnable: netpoll with spinningpidleput: P has, xrefs: 000A118F
    • marking free object KiB work (eager), [controller reset]mspan.sweep: state=sysMemStat overflowbad sequence numberntdll.dll not foundwinmm.dll not foundruntime: g0 stack [panic during mallocpanic holding locksmissing deferreturnunexpected gp.parampanic during , xrefs: 000A117E
    • base of <==GOGC] = pc=: p=cas1cas2cas3cas4cas5cas6 at m= sp= sp: lr: fp= gp= mp=) m=bitsNameTypeermssse3avx2bmi1bmi2false<nil>Errorfileshttpsimap2imap3imapspop3shostswriteclosechdirLstatntohsMarchApril+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930Local, xrefs: 000A113B
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: ) @s Pn=][}]> +])idLlLtLuMn"tcpnilEOFcgodnsudpftpssh::1set\\?NUL:\/MayUTCEET+00+01CATWATEATGMTHSTHDT-03-04-05ESTCSTCDTMSTMDT-02EDTASTADTPSTPDTNSTNDT+06+03+04+07IST+09+08IDT+12PKT+11KST+05JST+10-01-11-12-08-09+13CETBSTMSK-06+14 m=StdDlt125625NaNintmap$base of <==GOGC] = pc=: p=cas1cas2cas3cas4cas5cas6 at m= sp= sp: lr: fp= gp= mp=) m=bitsNameTypeermssse3avx2bmi1bmi2false<nil>Errorfileshttpsimap2imap3imapspop3shostswriteclosechdirLstatntohsMarchApril+0530+0430+0545+0630+0330+0845+1030+1245+1345-0930Local$greyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freeattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlinefindrunnable: netpoll with spinningpidleput: P has$marking free object KiB work (eager), [controller reset]mspan.sweep: state=sysMemStat overflowbad sequence numberntdll.dll not foundwinmm.dll not foundruntime: g0 stack [panic during mallocpanic holding locksmissing deferreturnunexpected gp.parampanic during $objgc %: gp *(in n= ) - P MPC= < end > ]:???pc= GTTL\\.\??adxaesshaavxfmanettrueicmpigmpftpshttppop3smtp) = dialbindfile read on pipeunixopenStat.com.exe.bat.cmdpathquitJuneJulyEESTSASTAKSTAKDTACSTACDTAESTAEDTAWSTCESTNZSTNZDT3125-Inf+Infboolint8uint$runtime: marking free object addspecial on invalid pointerruntime: summary max pages = runtime: levelShift[level] = doRecordGoroutineProfile gp1=timeBegin/EndPeriod not foundruntime: sudog with non-nil cgfput: bad status (not Gdead)LockOSThread nesting overflo
    • API String ID: 0-3635432498
    • Opcode ID: 7f57dd81400a5619f69b985d39baee82d7a0c39c28040f797dddd94d2b8d2434
    • Instruction ID: f77d40386ab29668749159ef888f669e6141342b891fbc2f2020f519b00fa09d
    • Opcode Fuzzy Hash: 7f57dd81400a5619f69b985d39baee82d7a0c39c28040f797dddd94d2b8d2434
    • Instruction Fuzzy Hash: 5161EAB2708B8086DB109F51E4407EDBBA9F74ABC0F885126EF8D07B66CB78C5A4C741
    Strings
    • suspendG from non-preemptible goroutineruntime: casfrom_Gscanstatus failed gp=stack growth not allowed in system calltraceback: unexpected SPWRITE function time: Stop called on uninitialized Timeraddress family not supported by protocol138777878078144567552953, xrefs: 000B9CEA
    • runtime: gp: gp=runtime: getg: g=forEachP: not done in async preemptbad manualFreeListruntime: textAddr cleantimers: bad p frames elided..., locked to threadruntime.semacreateruntime.semawakeupcontext.BackgroundRCodeServerFailureQueryServiceStatusGetCompu, xrefs: 000B9BFA
    • invalid g statuscastogscanstatusbad g transitionschedule: in cgoreflect mismatch untyped locals missing stackmapbad symbol tablenon-Go function not in ranges:context canceled.WithValue(type invalid dns nameRCodeFormatErrorunpacking headerDuplicateTokenExGetC, xrefs: 000B9CD9
    • , goid= s=nil (scan MB in pacer: % CPU ( zombie, j0 = head = panic: nmsys= locks= dying= allocsGODEBUG m->g0= pad1= pad2= text= minpc= value= (scan)types : type nil keyanswers\\.\UNCavx512f#internos/execruntimeGoString[::1]:53continue_gatewayshutdownadd, xrefs: 000B9C15, 000B9C97
    • , gp->atomicstatus=marking free object KiB work (eager), [controller reset]mspan.sweep: state=sysMemStat overflowbad sequence numberntdll.dll not foundwinmm.dll not foundruntime: g0 stack [panic during mallocpanic holding locksmissing deferreturnunexpected gp, xrefs: 000B9C30
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: , goid= s=nil (scan MB in pacer: % CPU ( zombie, j0 = head = panic: nmsys= locks= dying= allocsGODEBUG m->g0= pad1= pad2= text= minpc= value= (scan)types : type nil keyanswers\\.\UNCavx512f#internos/execruntimeGoString[::1]:53continue_gatewayshutdownadd$, gp->atomicstatus=marking free object KiB work (eager), [controller reset]mspan.sweep: state=sysMemStat overflowbad sequence numberntdll.dll not foundwinmm.dll not foundruntime: g0 stack [panic during mallocpanic holding locksmissing deferreturnunexpected gp$invalid g statuscastogscanstatusbad g transitionschedule: in cgoreflect mismatch untyped locals missing stackmapbad symbol tablenon-Go function not in ranges:context canceled.WithValue(type invalid dns nameRCodeFormatErrorunpacking headerDuplicateTokenExGetC$runtime: gp: gp=runtime: getg: g=forEachP: not done in async preemptbad manualFreeListruntime: textAddr cleantimers: bad p frames elided..., locked to threadruntime.semacreateruntime.semawakeupcontext.BackgroundRCodeServerFailureQueryServiceStatusGetCompu$suspendG from non-preemptible goroutineruntime: casfrom_Gscanstatus failed gp=stack growth not allowed in system calltraceback: unexpected SPWRITE function time: Stop called on uninitialized Timeraddress family not supported by protocol138777878078144567552953
    • API String ID: 0-1902727314
    • Opcode ID: a6d4fd5efe39392ec96a545131735e2dcd6b18581cbd0a2218f3606f7c1646a0
    • Instruction ID: 830bff1648cdfa1dc7504f6d1cc5b0be289e8d0f5f788155a2b9ad146af91359
    • Opcode Fuzzy Hash: a6d4fd5efe39392ec96a545131735e2dcd6b18581cbd0a2218f3606f7c1646a0
    • Instruction Fuzzy Hash: 65D16076208B8086D714CB26E0817EEBBA1F38ABD0F044166EF9D17B6ACF79C441CB51
    Strings
    • runtime: lfstack.push invalid packing: node=out of memory allocating heap arena metadata/cpu/classes/scavenge/background:cpu-secondsruntime: unexpected metric registration for gcmarknewobject called while doing checkmarkactive sweepers found at start of mark p, xrefs: 0008C125
    • lfstack.push span.limit= span.state=bad flushGen MB stacks, worker mode nDataRoots= nSpanRoots= wbuf1=<nil> wbuf2=<nil> gcscandone runtime: gp= found at *( s.elemsize= B (goal , cons/mark maxTrigger= pages/byte s.sweepgen= allocCount end tracegcProces, xrefs: 0008C1AF
    • -> node= ms cpu, (forced) wbuf1.n= wbuf2.n= s.limit= s.state= B work ( B exp.) marked unmarked in use), size = bad prune, tail = recover: not in [ctxt != 0, oldval=, newval= threads=: status= blocked= lockedg=atomicor8 runtime= m->curg=(unknown)tracebac, xrefs: 0008C185
    • cnt=gcing MB, got= ... max=scav ptr ] = (usageinit ms, fault tab= top=[...], fp:ClassGreeksse41sse42ssse3StringFormat[]bytestringnetdnsdomaingophertelnet.localreturnlisten.onionsocketexec: hangupkilledSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12, xrefs: 0008C145
    • packed=BAD RANK status unknown(trigger= npages= nalloc= nfreed=[signal newval= mcount= bytes, stack=[ minLC= maxpc= stack=[ minutes etypes ClassANYQuestionavx512bwavx512vlgo/typesnet/httpgo/buildx509sha1files,dnsdns,filesipv6-icmp_outboundlocalhostconnect, xrefs: 0008C165
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: -> node= ms cpu, (forced) wbuf1.n= wbuf2.n= s.limit= s.state= B work ( B exp.) marked unmarked in use), size = bad prune, tail = recover: not in [ctxt != 0, oldval=, newval= threads=: status= blocked= lockedg=atomicor8 runtime= m->curg=(unknown)tracebac$ cnt=gcing MB, got= ... max=scav ptr ] = (usageinit ms, fault tab= top=[...], fp:ClassGreeksse41sse42ssse3StringFormat[]bytestringnetdnsdomaingophertelnet.localreturnlisten.onionsocketexec: hangupkilledSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12$ packed=BAD RANK status unknown(trigger= npages= nalloc= nfreed=[signal newval= mcount= bytes, stack=[ minLC= maxpc= stack=[ minutes etypes ClassANYQuestionavx512bwavx512vlgo/typesnet/httpgo/buildx509sha1files,dnsdns,filesipv6-icmp_outboundlocalhostconnect$lfstack.push span.limit= span.state=bad flushGen MB stacks, worker mode nDataRoots= nSpanRoots= wbuf1=<nil> wbuf2=<nil> gcscandone runtime: gp= found at *( s.elemsize= B (goal , cons/mark maxTrigger= pages/byte s.sweepgen= allocCount end tracegcProces$runtime: lfstack.push invalid packing: node=out of memory allocating heap arena metadata/cpu/classes/scavenge/background:cpu-secondsruntime: unexpected metric registration for gcmarknewobject called while doing checkmarkactive sweepers found at start of mark p
    • API String ID: 0-2867761353
    • Opcode ID: 4e228f0a588964a4f513f7419f90982d66a043feb808198e276d984b018b3535
    • Instruction ID: 035f5bb06171fb667fdffcedf022adafdb5eb70812483bfbb211923bf7a7e56c
    • Opcode Fuzzy Hash: 4e228f0a588964a4f513f7419f90982d66a043feb808198e276d984b018b3535
    • Instruction Fuzzy Hash: 2E212B32319B44D6DA10AF11F8913EEAB68F78EB80F489921EA9D07B27DF38C551C751
    Strings
    • != sweepgen MB globals, work.nproc= work.nwait= nStackRoots= flushedWork double unlock s.spanclass= MB) workers=min too large-byte block (runtime: val=runtime: seq=fatal error: idlethreads= syscalltick=load64 failedxadd64 failedxchg64 failednil stackbase, xrefs: 0009AE11
    • flushGen MB goal, s.state = s.base()= heapGoal=GOMEMLIMIT KiB now, pages at sweepgen= sweepgen , bound = , limit = tracefree(tracegc()exitThreadBad varintGC forced runqueue= stopwait= runqsize= gfreecnt= throwing= spinning=atomicand8float64nanfloat32nan, xrefs: 0009ADF6
    • p mcache not flushed markroot jobs donepacer: assist ratio=workbuf is not emptybad use of bucket.mpbad use of bucket.bpruntime: double waitws2_32.dll not foundpreempt off reason: forcegc: phase errorgopark: bad g statusgo of nil func valueselectgo: bad wakeup, xrefs: 0009AE38
    • runtime: p ms clock, nBSSRoots=runtime: P exp.) for minTrigger=GOMEMLIMIT=bad m value, elemsize= freeindex= span.list=, npages = tracealloc( p->status= in status idleprocs= gcwaiting= schedtick= timerslen= mallocing=bad timedivfloat64nan1float64nan2float64, xrefs: 0009ADDB
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: != sweepgen MB globals, work.nproc= work.nwait= nStackRoots= flushedWork double unlock s.spanclass= MB) workers=min too large-byte block (runtime: val=runtime: seq=fatal error: idlethreads= syscalltick=load64 failedxadd64 failedxchg64 failednil stackbase$ flushGen MB goal, s.state = s.base()= heapGoal=GOMEMLIMIT KiB now, pages at sweepgen= sweepgen , bound = , limit = tracefree(tracegc()exitThreadBad varintGC forced runqueue= stopwait= runqsize= gfreecnt= throwing= spinning=atomicand8float64nanfloat32nan$p mcache not flushed markroot jobs donepacer: assist ratio=workbuf is not emptybad use of bucket.mpbad use of bucket.bpruntime: double waitws2_32.dll not foundpreempt off reason: forcegc: phase errorgopark: bad g statusgo of nil func valueselectgo: bad wakeup$runtime: p ms clock, nBSSRoots=runtime: P exp.) for minTrigger=GOMEMLIMIT=bad m value, elemsize= freeindex= span.list=, npages = tracealloc( p->status= in status idleprocs= gcwaiting= schedtick= timerslen= mallocing=bad timedivfloat64nan1float64nan2float64
    • API String ID: 0-3407218033
    • Opcode ID: 4ec4b46ef33f8ecdc021da7c782f45736ae218d40abeaa34b66c373d56146229
    • Instruction ID: 0f265c73c8dc32cc84d02b35c54801d18b120adb189f26581a46e45879b84a2c
    • Opcode Fuzzy Hash: 4ec4b46ef33f8ecdc021da7c782f45736ae218d40abeaa34b66c373d56146229
    • Instruction Fuzzy Hash: 87E1D236309B80C6DB10DF25E48139EB7A5F786B90F458226EA9D43BA6DF3CC495CB41
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: 2-by$expa$nd 3$te k
    • API String ID: 0-3581043453
    • Opcode ID: d0a0678b136faf6cdae2b5bb443573c909990b14ac4f0b67f8b4f134291ae36c
    • Instruction ID: 49cbdb18ce186c43620f287ef4a905ebfac6c969d790b8b31a0c9b63292b6e76
    • Opcode Fuzzy Hash: d0a0678b136faf6cdae2b5bb443573c909990b14ac4f0b67f8b4f134291ae36c
    • Instruction Fuzzy Hash: 2BB1B066F25FD94AF323A63810036B7EB185FFB9C9A40E327FC9474A87D72095036254
    Strings
    • casgstatus: bad incoming valuesresetspinning: not a spinning mentersyscallblock inconsistent runtime: split stack overflow: ...additional frames elided...unsafe.String: len out of rangego package net: hostLookupOrder(resource temporarily unavailablesoftware c, xrefs: 000BD7AF
    • casgstatus: waiting for Gwaiting but is Grunnablego package net: dynamic selection of DNS resolverruntime: unable to acquire - semaphore out of syncmallocgc called with gcphase == _GCmarkterminationrecursive call during initialization - linker skewattempt to , xrefs: 000BD71B
    • newval= mcount= bytes, stack=[ minLC= maxpc= stack=[ minutes etypes ClassANYQuestionavx512bwavx512vlgo/typesnet/httpgo/buildx509sha1files,dnsdns,filesipv6-icmp_outboundlocalhostconnectexfork/exec#execwaitinterruptbus errorFindCloseLocalFreeMoveFileWWriteFi, xrefs: 000BD785
    • runtime: casgstatus: oldval=gcstopm: negative nmspinningfindrunnable: netpoll with psave on system g not allowednewproc1: newg missing stacknewproc1: new g is not GdeadFixedStack is not power-of-2missing stack in shrinkstack args stack map entries for invalid , xrefs: 000BD767
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: newval= mcount= bytes, stack=[ minLC= maxpc= stack=[ minutes etypes ClassANYQuestionavx512bwavx512vlgo/typesnet/httpgo/buildx509sha1files,dnsdns,filesipv6-icmp_outboundlocalhostconnectexfork/exec#execwaitinterruptbus errorFindCloseLocalFreeMoveFileWWriteFi$casgstatus: bad incoming valuesresetspinning: not a spinning mentersyscallblock inconsistent runtime: split stack overflow: ...additional frames elided...unsafe.String: len out of rangego package net: hostLookupOrder(resource temporarily unavailablesoftware c$casgstatus: waiting for Gwaiting but is Grunnablego package net: dynamic selection of DNS resolverruntime: unable to acquire - semaphore out of syncmallocgc called with gcphase == _GCmarkterminationrecursive call during initialization - linker skewattempt to $runtime: casgstatus: oldval=gcstopm: negative nmspinningfindrunnable: netpoll with psave on system g not allowednewproc1: newg missing stacknewproc1: new g is not GdeadFixedStack is not power-of-2missing stack in shrinkstack args stack map entries for invalid
    • API String ID: 0-3908657165
    • Opcode ID: ce0e42c8f8122ffc6fac854552b51c2d4013a6ac7e7d33906cffb8204b016d52
    • Instruction ID: 04551287db177eb39804273fffa2e65feb7206865f9ed8493afb447904d1efee
    • Opcode Fuzzy Hash: ce0e42c8f8122ffc6fac854552b51c2d4013a6ac7e7d33906cffb8204b016d52
    • Instruction Fuzzy Hash: 9BB18136705A84C6D714CB25E4953AEBB61F34AB84F188223DE9C57B66EF39D492CB00
    Strings
    • bad restart PC-thread limitstopm spinning nmidlelocked= needspinning=randinit twicestore64 failedsemaRoot queuebad allocCountbad span statestack overflow untyped args out of range no module dataruntime: seq1=runtime: goid= in goroutine .WithDeadline(<not Str, xrefs: 000BA2B3
    • runtime., xrefs: 000BA192
    • reflect., xrefs: 000BA1EC
    • runtime/internal/thread exhaustionlocked m0 woke upentersyscallblock spinningthreads=gp.waiting != nilunknown caller pcstack: frame={sp:runtime: nameOff runtime: typeOff runtime: textOff RegLoadMUIStringWmultipartmaxpartsreflect.Value.Uintserver misbehaving/Dr, xrefs: 000BA1C5
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: bad restart PC-thread limitstopm spinning nmidlelocked= needspinning=randinit twicestore64 failedsemaRoot queuebad allocCountbad span statestack overflow untyped args out of range no module dataruntime: seq1=runtime: goid= in goroutine .WithDeadline(<not Str$reflect.$runtime.$runtime/internal/thread exhaustionlocked m0 woke upentersyscallblock spinningthreads=gp.waiting != nilunknown caller pcstack: frame={sp:runtime: nameOff runtime: typeOff runtime: textOff RegLoadMUIStringWmultipartmaxpartsreflect.Value.Uintserver misbehaving/Dr
    • API String ID: 0-3734416240
    • Opcode ID: 9eaaab83300626b96d08431020a4032f209c8640780e713d5c6bb19c8548273e
    • Instruction ID: 1370293828e5bb4c3570a65f6174f8efb7ab42edd9a684f38e76ec51fabdf2b8
    • Opcode Fuzzy Hash: 9eaaab83300626b96d08431020a4032f209c8640780e713d5c6bb19c8548273e
    • Instruction Fuzzy Hash: 4F71DE32B04A408ADBA4CF28E4803EA77A1F78AB94F488535EF9D57B55DB39D891C701
    Strings
    • stopTheWorld: not stopped (stopwait != 0)Failed to connect, retrying in 10 seconds:173472347597680709441192448139190673828125867361737988403547205962240695953369140625MapIter.Value called on exhausted iteratorpersistentalloc: align is not a power of 2out of me, xrefs: 000BE020
    • stopTheWorld: not stopped (status != _Pgcstop)signal arrived during external code executioncompileCallback: float arguments not supportedruntime: name offset base pointer out of rangeruntime: type offset base pointer out of rangeruntime: text offset base poin, xrefs: 000BE09B
    • stopTheWorld: holding locksgcstopm: not waiting for gcinternal lockOSThread errorruntime: checkdead: nmidle=runtime: checkdead: find g runlock of unlocked rwmutexsigsend: inconsistent statemakeslice: len out of rangemakeslice: cap out of rangegrowslice: len ou, xrefs: 000BE0E5
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: stopTheWorld: holding locksgcstopm: not waiting for gcinternal lockOSThread errorruntime: checkdead: nmidle=runtime: checkdead: find g runlock of unlocked rwmutexsigsend: inconsistent statemakeslice: len out of rangemakeslice: cap out of rangegrowslice: len ou$stopTheWorld: not stopped (status != _Pgcstop)signal arrived during external code executioncompileCallback: float arguments not supportedruntime: name offset base pointer out of rangeruntime: type offset base pointer out of rangeruntime: text offset base poin$stopTheWorld: not stopped (stopwait != 0)Failed to connect, retrying in 10 seconds:173472347597680709441192448139190673828125867361737988403547205962240695953369140625MapIter.Value called on exhausted iteratorpersistentalloc: align is not a power of 2out of me
    • API String ID: 0-2843949824
    • Opcode ID: c4ccde6fd60597dec569ec8ebff7d0fb791cdef186e2fa61b576593d72eb97eb
    • Instruction ID: 69a8aace181668c2bb0784b62efd77dd3d522cc6c7543f8376b88af47fe30ce7
    • Opcode Fuzzy Hash: c4ccde6fd60597dec569ec8ebff7d0fb791cdef186e2fa61b576593d72eb97eb
    • Instruction Fuzzy Hash: C2A1D03620AB80C6DB65DF21E4543EAB7B5F38AB80F448126DA9D47766DF7DC485CB00
    Strings
    • pacer: assist ratio=workbuf is not emptybad use of bucket.mpbad use of bucket.bpruntime: double waitws2_32.dll not foundpreempt off reason: forcegc: phase errorgopark: bad g statusgo of nil func valueselectgo: bad wakeupsemaRoot rotateRightreflect.makeFuncStub, xrefs: 000A1AC6
    • MB) workers=min too large-byte block (runtime: val=runtime: seq=fatal error: idlethreads= syscalltick=load64 failedxadd64 failedxchg64 failednil stackbase}sched={pc:, gp->status= pluginpath= runtime: pid=: unknown pc called from name too longGetTempPath2W, xrefs: 000A1B45
    • (scan MB in pacer: % CPU ( zombie, j0 = head = panic: nmsys= locks= dying= allocsGODEBUG m->g0= pad1= pad2= text= minpc= value= (scan)types : type nil keyanswers\\.\UNCavx512f#internos/execruntimeGoString[::1]:53continue_gatewayshutdownaddress readfromw, xrefs: 000A1AE5
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: (scan MB in pacer: % CPU ( zombie, j0 = head = panic: nmsys= locks= dying= allocsGODEBUG m->g0= pad1= pad2= text= minpc= value= (scan)types : type nil keyanswers\\.\UNCavx512f#internos/execruntimeGoString[::1]:53continue_gatewayshutdownaddress readfromw$ MB) workers=min too large-byte block (runtime: val=runtime: seq=fatal error: idlethreads= syscalltick=load64 failedxadd64 failedxchg64 failednil stackbase}sched={pc:, gp->status= pluginpath= runtime: pid=: unknown pc called from name too longGetTempPath2W$pacer: assist ratio=workbuf is not emptybad use of bucket.mpbad use of bucket.bpruntime: double waitws2_32.dll not foundpreempt off reason: forcegc: phase errorgopark: bad g statusgo of nil func valueselectgo: bad wakeupsemaRoot rotateRightreflect.makeFuncStub
    • API String ID: 0-218468025
    • Opcode ID: 84f0e0909286ec2c1ad9946f0831750b2676cbd54d150b413c032ac39ec172a6
    • Instruction ID: 7bc4d4617c22907c8d760c3a97f960163e71f988490a9e854e75042f57e0d201
    • Opcode Fuzzy Hash: 84f0e0909286ec2c1ad9946f0831750b2676cbd54d150b413c032ac39ec172a6
    • Instruction Fuzzy Hash: 6E71C432609F9489D611EF65E4403DAB7A4FB9BBC0F448326EA8E27726CF38C491C751
    Strings
    • gp.waiting != nilunknown caller pcstack: frame={sp:runtime: nameOff runtime: typeOff runtime: textOff RegLoadMUIStringWmultipartmaxpartsreflect.Value.Uintserver misbehaving/Drivers/etc/hosts/etc/nsswitch.confinvalid criteria: GetExitCodeProcesssegmentation fau, xrefs: 000CC145
    • selectgo: bad wakeupsemaRoot rotateRightreflect.makeFuncStubdodeltimer0: wrong Ptrace: out of memorywirep: already in goGetAdaptersAddressesGetProcessMemoryInfobcryptprimitives.dllhttplaxcontentlengthx509usefallbackrootsreflect.Value.Complexlocalhost.localdoma, xrefs: 000CC11B
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: gp.waiting != nilunknown caller pcstack: frame={sp:runtime: nameOff runtime: typeOff runtime: textOff RegLoadMUIStringWmultipartmaxpartsreflect.Value.Uintserver misbehaving/Drivers/etc/hosts/etc/nsswitch.confinvalid criteria: GetExitCodeProcesssegmentation fau$selectgo: bad wakeupsemaRoot rotateRightreflect.makeFuncStubdodeltimer0: wrong Ptrace: out of memorywirep: already in goGetAdaptersAddressesGetProcessMemoryInfobcryptprimitives.dllhttplaxcontentlengthx509usefallbackrootsreflect.Value.Complexlocalhost.localdoma
    • API String ID: 0-3742976696
    • Opcode ID: ae9d8f7971eb2a52591606be0193b92b4b0d1420a6726b595a574a9e3818d750
    • Instruction ID: 3cbf036e8c02ab1f72e00f78ba9d299ed2d89d8623b2fe951b53496af597b603
    • Opcode Fuzzy Hash: ae9d8f7971eb2a52591606be0193b92b4b0d1420a6726b595a574a9e3818d750
    • Instruction Fuzzy Hash: DAB28932208B90C2D760CF12E845B9E77A8F389BD4F56922AEE9D47759CF78C894C701
    Strings
    • runtime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnableruntime:, xrefs: 000B3445
    • runtime: inconsistent read deadlinefindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=too many Questions to pack (>65535)file type does not support deadlineaccessing a cor, xrefs: 000B34B5
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: runtime: inconsistent read deadlinefindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=too many Questions to pack (>65535)file type does not support deadlineaccessing a cor$runtime: inconsistent write deadlineUnable to determine system directoryruntime: VirtualQuery failed; errno=runtime: sudog with non-nil waitlinkruntime: mcall called on m->g0 stackstartm: P required for spinning=true) is not Grunnable or Gscanrunnableruntime:
    • API String ID: 0-3710291014
    • Opcode ID: c3874d1af17edd436e19f864c1ea5c86ed87217a4c13a96cbd030434ce4feef9
    • Instruction ID: 161ac6784209a784d5a36a504aefccfd1aba65ab8d6805ef9075e6feb774b1e1
    • Opcode Fuzzy Hash: c3874d1af17edd436e19f864c1ea5c86ed87217a4c13a96cbd030434ce4feef9
    • Instruction Fuzzy Hash: 4651C23220978086DB65CF25E0503BFBBE0F786F90F688669EA9E43755CF38D6448B50
    Strings
    • !"#$%%&&''((()))*++,,,,,------....//////0001123333333333444444444455666677777888888888889999999999::::::;;;;;;;;;;;;;;;;<<<<<<<<<<<<<<<<=====>>>>>>>>>>>??????????@@@@@@@@@@@@@@@@@@@@@@AAAAAAAAAAAAAAAAAAAAABBBBBBBBBBBCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC, xrefs: 000CED0D, 000CEE16, 000CEF57, 000CF07F
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: !"#$%%&&''((()))*++,,,,,------....//////0001123333333333444444444455666677777888888888889999999999::::::;;;;;;;;;;;;;;;;<<<<<<<<<<<<<<<<=====>>>>>>>>>>>??????????@@@@@@@@@@@@@@@@@@@@@@AAAAAAAAAAAAAAAAAAAAABBBBBBBBBBBCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
    • API String ID: 0-2911004680
    • Opcode ID: 4be74bb2a3af82dd6e751f104b3d654bd5791f494ba1521ae9a45193b2344d83
    • Instruction ID: 3e95607bcdaea98c4c9d84a129c5300cb6513df18247b30680bc7e9eaca02594
    • Opcode Fuzzy Hash: 4be74bb2a3af82dd6e751f104b3d654bd5791f494ba1521ae9a45193b2344d83
    • Instruction Fuzzy Hash: 6FF11132719AC186DB10DB25E805BBEAB66F745BD0F99403AEE5E03795CF78C845C306
    Strings
    • runtime: cannot allocate memorycheckmark found unmarked objectruntime: failed to commit pages/memory/classes/heap/free:bytes/memory/classes/os-stacks:bytespacer: sweep done at heap size non in-use span in unswept listcasgstatus: bad incoming valuesresetspinnin, xrefs: 000AFB45
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: runtime: cannot allocate memorycheckmark found unmarked objectruntime: failed to commit pages/memory/classes/heap/free:bytes/memory/classes/os-stacks:bytespacer: sweep done at heap size non in-use span in unswept listcasgstatus: bad incoming valuesresetspinnin
    • API String ID: 0-429552053
    • Opcode ID: e0f4cb79ac64f3c4ab3180c89e960b512914cd2e1a70145847cbae2897cc7e3f
    • Instruction ID: cc5eff81fc4d2fe5d110936c11cfb01e3bb3fa189648e5b8f8875c3c8c0f1758
    • Opcode Fuzzy Hash: e0f4cb79ac64f3c4ab3180c89e960b512914cd2e1a70145847cbae2897cc7e3f
    • Instruction Fuzzy Hash: 8BA16B76719B85C2CA60CF92E45066EA7B5F39ABC0F485122EF8D57B29CF38C591CB40
    Strings
    • bulkBarrierPreWrite: unaligned argumentsrefill of span with free space remaining/cpu/classes/scavenge/assist:cpu-secondsruntime.SetFinalizer: first argument is failed to acquire lock to reset capacitymarkWorkerStop: unknown mark worker modecannot free workbufs, xrefs: 00095987
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: bulkBarrierPreWrite: unaligned argumentsrefill of span with free space remaining/cpu/classes/scavenge/assist:cpu-secondsruntime.SetFinalizer: first argument is failed to acquire lock to reset capacitymarkWorkerStop: unknown mark worker modecannot free workbufs
    • API String ID: 0-866072839
    • Opcode ID: 5e63c635f6a1cbcdf421f33817da09c46ef9748f3fe9f9161f56e776133da53b
    • Instruction ID: 029acc1321f0d99bc11912a49893f1fba40732d0babce3450b3ecc776d8f7c7c
    • Opcode Fuzzy Hash: 5e63c635f6a1cbcdf421f33817da09c46ef9748f3fe9f9161f56e776133da53b
    • Instruction Fuzzy Hash: 7791ADB661AE84C2DF518B57E84039EA7A5F349FD0F988126EE8D57B18DF38C491D700
    Strings
    • bad summary dataruntime: addr = runtime: base = runtime: head = timeBeginPeriod, xrefs: 000AEC47
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: bad summary dataruntime: addr = runtime: base = runtime: head = timeBeginPeriod
    • API String ID: 0-2099802129
    • Opcode ID: 68d0c870a4bee6b7d388721aed2e0dbb5c68d192d77f8d343b611ca257bf0eac
    • Instruction ID: bc1987bea98fd57d8dc6e6b348fa87ee82150248e876f12d887cca1d6ad255ce
    • Opcode Fuzzy Hash: 68d0c870a4bee6b7d388721aed2e0dbb5c68d192d77f8d343b611ca257bf0eac
    • Instruction Fuzzy Hash: B961CEB3710BC882DB009B56E08039A7766F78ABE0F459226EF9D1779ACF78D585C740
    Strings
    • gcing MB, got= ... max=scav ptr ] = (usageinit ms, fault tab= top=[...], fp:ClassGreeksse41sse42ssse3StringFormat[]bytestringnetdnsdomaingophertelnet.localreturnlisten.onionsocketexec: hangupkilledSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12UTC+1, xrefs: 0009B134
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: gcing MB, got= ... max=scav ptr ] = (usageinit ms, fault tab= top=[...], fp:ClassGreeksse41sse42ssse3StringFormat[]bytestringnetdnsdomaingophertelnet.localreturnlisten.onionsocketexec: hangupkilledSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12UTC+1
    • API String ID: 0-2253090878
    • Opcode ID: 2c89acb7df54badbe7f7b030f8e87ec9266f44cee2020a570bbdea4abff077a5
    • Instruction ID: 9bba29fa9df08e224a2ac6f62dc0765a88fcdaffa7008be3740f9cbb6102ead3
    • Opcode Fuzzy Hash: 2c89acb7df54badbe7f7b030f8e87ec9266f44cee2020a570bbdea4abff077a5
    • Instruction Fuzzy Hash: CC81E336209B80C6EB01CF61F49539E77A8F789B94F418236EA9D437A6DF39C155C700
    Strings
    • 00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899, xrefs: 000F57BB
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: 00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
    • API String ID: 0-2272463933
    • Opcode ID: 962a67eee0b602eecad488230f7cdf56b7a62fa40f41457f2d3c1dbc1268bfc9
    • Instruction ID: 357e0d43a980dafd3fe6cf3aaca5431bb726836e5ad7141c4c6b9296910ba9a8
    • Opcode Fuzzy Hash: 962a67eee0b602eecad488230f7cdf56b7a62fa40f41457f2d3c1dbc1268bfc9
    • Instruction Fuzzy Hash: 90413A3274CF9CC2CB28E619AC1177C6652E384BD2F994159DF1B57F81CA28DC46E780
    Strings
    • gcmarknewobject called while doing checkmarkactive sweepers found at start of mark phaseno P available, write barriers are forbiddencompileCallback: float results not supportedcannot trace user goroutine on its own stackunsafe.Slice: ptr is nil and len is not , xrefs: 000A1730
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID: gcmarknewobject called while doing checkmarkactive sweepers found at start of mark phaseno P available, write barriers are forbiddencompileCallback: float results not supportedcannot trace user goroutine on its own stackunsafe.Slice: ptr is nil and len is not
    • API String ID: 0-3110597650
    • Opcode ID: f34b7c70077d611d1e48c8ee1f42409d142bbc89a37c08a1d2619ce3a0175e15
    • Instruction ID: e913b49123c6b366063ac6c7018519974e8dafc0ef51ccfdb7a87d7cabec42c7
    • Opcode Fuzzy Hash: f34b7c70077d611d1e48c8ee1f42409d142bbc89a37c08a1d2619ce3a0175e15
    • Instruction Fuzzy Hash: AE21CFF3B16A8447EB058F19D4803E86722E35AFD8F4AA076CF4957756CA68C596C300
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 36367d039bf5b8a94d582237131b1f6b1468226631fb77cea5539d91509fccf5
    • Instruction ID: df44b47eda7dc4b8e9129f26bb619860cb00877811044f01edf58a6b14807baf
    • Opcode Fuzzy Hash: 36367d039bf5b8a94d582237131b1f6b1468226631fb77cea5539d91509fccf5
    • Instruction Fuzzy Hash: 47C1C533B08A9882CA64CB56E8017BAA7A0F395FC5F484111EF8E87F19CA79C945D740
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: a4823dba6b010bcf96dd7e5006e1311c9d58c3e7ee25c48879726f5f0c97ef7e
    • Instruction ID: 2bb52d135e604b8191c231bec997b2138e86a8cf84dd245bea4a6d4d161c55c9
    • Opcode Fuzzy Hash: a4823dba6b010bcf96dd7e5006e1311c9d58c3e7ee25c48879726f5f0c97ef7e
    • Instruction Fuzzy Hash: FCF1AF32209FC489DBA4CB16E8403AEB7A5F385B89F598436DE8D53B69DF78C484C700
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: d735b3a9fada370ea0a80ab9c0847dd8a0e8d3555b6e09cc7efd0ccf2a79ff9b
    • Instruction ID: b752aa73da60571584871e90e9d94aecd6e2dceae8d32e92124def5cd94adccc
    • Opcode Fuzzy Hash: d735b3a9fada370ea0a80ab9c0847dd8a0e8d3555b6e09cc7efd0ccf2a79ff9b
    • Instruction Fuzzy Hash: CCB1D17230ABC086DF55CB25E0643BAB7A5F386B94F188236EA9D53795DF39D881C700
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 5e320233f45a64736a7ebc42c47296d4ed0310813035a12d3647b7ff81ddfdc8
    • Instruction ID: 28390c9365d93f2ade1acb0aa66073737377bff57f037700da4e63600c8feb59
    • Opcode Fuzzy Hash: 5e320233f45a64736a7ebc42c47296d4ed0310813035a12d3647b7ff81ddfdc8
    • Instruction Fuzzy Hash: AD91EC7671969086C764CB26A450FAEB7A1F78ABC0F589029FF8D47F16CB38C851CB40
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: dddf41139b8b9964a7bb6e9c573705330120f840811474652f327d8baf031897
    • Instruction ID: 9938c96b11757fffc49caaf97794b02ccbf120e45f6885c7b4be04b76627c50d
    • Opcode Fuzzy Hash: dddf41139b8b9964a7bb6e9c573705330120f840811474652f327d8baf031897
    • Instruction Fuzzy Hash: B6B12C16D1CFCA20E61357789403B762A146FF36C4F01D73ABAC6F16A3E7566A00B922
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: e9a7ab688ef2f1014f4f70562c6fed2f09b7a25cb09ce9ae44d3d7ce429aa117
    • Instruction ID: 528f1c17b5f3693c8404a8db610f101c52f81642f6d5cd1dbe3a35c7fd1a3283
    • Opcode Fuzzy Hash: e9a7ab688ef2f1014f4f70562c6fed2f09b7a25cb09ce9ae44d3d7ce429aa117
    • Instruction Fuzzy Hash: 16A13A77618B8482DB10CB55F08029AB7A1F78ABD4F555226EFAD53B9ACF78D051CB00
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: e651639c8da07ec92557ddb63b80b8fa8ab8863476a5a1e85344663284c391fd
    • Instruction ID: bf1288fcb9b39bd1238d52b869a90687bb4e270b848d6c8e71e15b8b7ad94cc4
    • Opcode Fuzzy Hash: e651639c8da07ec92557ddb63b80b8fa8ab8863476a5a1e85344663284c391fd
    • Instruction Fuzzy Hash: 8481A077B18B8482DB508B56E4803AEB762F78ABC0F055126EF9E17B5ACF78D095C740
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: dd5eaef1891a3166696db807e1a908e064ae6d0dde7898a1d2038b51461edb01
    • Instruction ID: a1015475347fa6c1d64e3f9add1a8f0af377e7d554ab2e444a7fa8e283799527
    • Opcode Fuzzy Hash: dd5eaef1891a3166696db807e1a908e064ae6d0dde7898a1d2038b51461edb01
    • Instruction Fuzzy Hash: 7241F5A6701A9881AE148F6796241AEA361F74BFD0398F233DE2D77F68C63CD5429344
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 3c2b2928033d2529241f6be9ba439d8e99271e984d07d3f782014a7ad47b1d98
    • Instruction ID: ad3327ddecff926987d6aa3296611cd72bb136aa0b07ad437d2c8aa8870060f8
    • Opcode Fuzzy Hash: 3c2b2928033d2529241f6be9ba439d8e99271e984d07d3f782014a7ad47b1d98
    • Instruction Fuzzy Hash: CE41E722BC1B448ACB519F34A4413BA62C69780734FCC8676DF2D473CAE66CD7D59632
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: d73faa1be92c811b4a140fafccfbbcb1386a42d82bf140f92a40d0dfdbf1567c
    • Instruction ID: 5d56bfc3321c22c4cfafa07ad7f9fb7ac3696d52624c55a049dd077bc388f308
    • Opcode Fuzzy Hash: d73faa1be92c811b4a140fafccfbbcb1386a42d82bf140f92a40d0dfdbf1567c
    • Instruction Fuzzy Hash: AF51D67271DF8085DA15CB75E84435AB3A1F78BBE0F28C726EA5D27B95EB78C0818700
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: fdc9605a9e47c2b3a22a8b2bf486ec8071dcd474258c9aebab711ad1ddd26a79
    • Instruction ID: bb703cc0e32f896d43acea3ff84a7e329382b36abd1b7bb263f5949117433e26
    • Opcode Fuzzy Hash: fdc9605a9e47c2b3a22a8b2bf486ec8071dcd474258c9aebab711ad1ddd26a79
    • Instruction Fuzzy Hash: 76313BB2B0BE448ADD47DBBA5471325920E6F93BE4F54C7226C3B761E9EB1D82528300
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: d559122a1f6f0b69832be9421c7c214fb777efde5fa0d191de61b1ee1601c01b
    • Instruction ID: 0acb7f2fae7899b6eba025b9291f23af7a65846b9befec839c8e20c957e628fc
    • Opcode Fuzzy Hash: d559122a1f6f0b69832be9421c7c214fb777efde5fa0d191de61b1ee1601c01b
    • Instruction Fuzzy Hash: A831F7B6711B8446DF98CB225A247CA639BF798BC0F0AD1759F0C93718EB38E5A1C340
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 278db59523a6b7a46389b36101403447da7d08f010916bc1b870765c92c3ec42
    • Instruction ID: 4dfb958ab2b654241b29da40f8b21815837346b48753fe8d57cb2d210e5ff177
    • Opcode Fuzzy Hash: 278db59523a6b7a46389b36101403447da7d08f010916bc1b870765c92c3ec42
    • Instruction Fuzzy Hash: 1E1100F1E36F444AEA47D73A9551351810B5FD6BD0F28D322BD1FB6796EB2590D38200
    Memory Dump Source
    • Source File: 00000000.00000002.2529213304.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
    • Associated: 00000000.00000002.2529149421.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529489705.0000000000166000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529771324.0000000000271000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529820355.0000000000273000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529891200.0000000000279000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2529942564.000000000027E000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000027F000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.000000000029E000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530008344.0000000000306000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000030A000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530217139.000000000034F000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530431401.00000000003ED000.00000008.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.2530466102.00000000003EE000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_80000_SecuriteInfo.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: a7f6c5f5c41e7fd14ef66086bec5c8d2dce69e90909111207d9ec1b253c8fb8b
    • Instruction ID: 0a6bffef69d6e6b249fccb5df2d2474ad460bbdccc7e87965df918fa09a96b5d
    • Opcode Fuzzy Hash: a7f6c5f5c41e7fd14ef66086bec5c8d2dce69e90909111207d9ec1b253c8fb8b
    • Instruction Fuzzy Hash: D1C08CA4A07AC51DFB20830961013583AC58B0A380D808088D348202289A2EA6944114