Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe

Overview

General Information

Sample name:SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe
Analysis ID:1502862
MD5:c1c625415c8141d6e45b74fc6aa5640e
SHA1:1d4db07132f91c8c75dba8645ec7ff1d9fc2e744
SHA256:83eaa1b744a80100205ef0df2fc1e0b161ae8e0deae153b9dcad6c889e76fd82
Tags:exe
Infos:

Detection

LummaC, Amadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Amadeys stealer DLL
Yara detected Clipboard Hijacker
Yara detected CryptOne packer
Yara detected Cryptbot
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Stealc
Yara detected Vidar stealer
Yara detected zgRAT
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates multiple autostart registry keys
Drops large PE files
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops certificate files (DER)
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found evasive API chain (may stop execution after accessing registry keys)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Copy From or To System Directory
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe (PID: 4268 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe" MD5: C1C625415C8141D6E45B74FC6AA5640E)
    • axplong.exe (PID: 7092 cmdline: "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" MD5: C1C625415C8141D6E45B74FC6AA5640E)
  • axplong.exe (PID: 3528 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: C1C625415C8141D6E45B74FC6AA5640E)
    • crypted.exe (PID: 6696 cmdline: "C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe" MD5: 6134586375C01F97F8777BAE1BF5ED98)
      • conhost.exe (PID: 3636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 2760 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • RegAsm.exe (PID: 6848 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • RegAsm.exe (PID: 7116 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • crypteda.exe (PID: 4920 cmdline: "C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe" MD5: 8E74497AFF3B9D2DDB7E7F819DFC69BA)
      • RegAsm.exe (PID: 6384 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • RegAsm.exe (PID: 5500 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • muDv2ygaMe.exe (PID: 6200 cmdline: "C:\Users\user\AppData\Roaming\muDv2ygaMe.exe" MD5: 88367533C12315805C059E688E7CDFE9)
          • conhost.exe (PID: 5668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • ER1CZAgbcY.exe (PID: 2548 cmdline: "C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe" MD5: 30F46F4476CDC27691C7FDAD1C255037)
    • Nework.exe (PID: 5960 cmdline: "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe" MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
      • Hkbsse.exe (PID: 7052 cmdline: "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe" MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
    • stealc_default2.exe (PID: 5380 cmdline: "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" MD5: 7A02AA17200AEAC25A375F290A4B4C95)
    • Set-up.exe (PID: 5784 cmdline: "C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe" MD5: 06B767BF2A7DEAC9B9E524C5B6986BF7)
    • 1.exe (PID: 7056 cmdline: "C:\Users\user\AppData\Local\Temp\1000191001\1.exe" MD5: 17D51083CCB2B20074B1DC2CAC5BEA36)
      • svchost015.exe (PID: 5908 cmdline: C:\Users\user\AppData\Local\Temp\svchost015.exe MD5: B826DD92D78EA2526E465A34324EBEEA)
    • GetSys.exe (PID: 6820 cmdline: "C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exe" MD5: 87939A5B42854B08804A9A0AE605B260)
      • BitLockerToGo.exe (PID: 2508 cmdline: "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe" MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8)
    • Amadeus.exe (PID: 3560 cmdline: "C:\Users\user\1000238002\Amadeus.exe" MD5: 36A627B26FAE167E6009B4950FF15805)
      • BitLockerToGo.exe (PID: 1040 cmdline: "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe" MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8)
    • build.exe (PID: 2288 cmdline: "C:\Users\user\AppData\Local\Temp\1000241001\build.exe" MD5: 05C1BAAA01BD0AA0CCB5EC1C43A7D853)
      • conhost.exe (PID: 3324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • runtime.exe (PID: 4080 cmdline: "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" MD5: 9D78AB0DA1948DE3977123755EF0FE7C)
      • AppLaunch.exe (PID: 6752 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" MD5: 89D41E1CF478A3D3C2C701A27A5692B2)
      • AppLaunch.exe (PID: 6828 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe" MD5: 89D41E1CF478A3D3C2C701A27A5692B2)
        • crypted.exe (PID: 7060 cmdline: "C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe" MD5: 7E8C1E8B4C37553A6BC11083B18CEBDF)
          • conhost.exe (PID: 6540 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 1264 cmdline: "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1256 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • schtasks.exe (PID: 3220 cmdline: schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F MD5: 76CD6626DD8834BD4A42E6A565104DC2)
  • Hkbsse.exe (PID: 5776 cmdline: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
    • joffer2.exe (PID: 2748 cmdline: "C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exe" MD5: 1D99EB774773EA9F2E71E0A2E2DABC59)
  • Amadeus.exe (PID: 6776 cmdline: "C:\Users\user\1000238002\Amadeus.exe" MD5: 36A627B26FAE167E6009B4950FF15805)
  • runtime.exe (PID: 3696 cmdline: "C:\Users\user\Pictures\Lighter Tech\runtime.exe" MD5: 9D78AB0DA1948DE3977123755EF0FE7C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
CryptBotA typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cryptbot
{"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php"}
{"C2 url": ["millyscroqwp.shop", "evoliutwoqm.shop", "traineiwnqo.shop", "stagedchheiqwo.shop", "condedqpwqm.shop", "locatedblsoqp.shop", "stamppreewntnq.shop", "caffegclasiqwp.shop"], "Build id": "y1TO5A--QX1"}
{"C2 url": "http://185.215.113.17/2fb6c2cc8dce150a.php", "Botnet": "default2"}
{"C2 url": "185.215.113.26/Dem7kTu/index.php", "Version": "4.41", "Install Folder": "054fdc5f70", "Install File": "Hkbsse.exe"}
{"C2 list": ["sevxv17pn.top", "@sevxv17pn.top", "analforeverlovyu.top"]}
{"C2 url": "95.179.250.45:26212", "Bot Id": "LiveTraffic", "Message": "Error! Disable antivirus and try again!", "Authorization Header": "143feb5082f9936e624c1e27545e7d19"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      C:\Users\user\AppData\Roaming\muDv2ygaMe.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
        C:\Users\user\AppData\Roaming\muDv2ygaMe.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          C:\Users\user\AppData\Roaming\muDv2ygaMe.exeMALWARE_Win_zgRATDetects zgRATditekSHen
          • 0x45693:$s1: file:///
          • 0x455ef:$s2: {11111-22222-10009-11112}
          • 0x45623:$s3: {11111-22222-50001-00000}
          • 0x4264e:$s4: get_Module
          • 0x3cd3c:$s5: Reverse
          • 0x3da37:$s6: BlockCopy
          • 0x3cd0a:$s7: ReadByte
          • 0x456a5:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
          Click to see the 11 entries
          SourceRuleDescriptionAuthorStrings
          0000001E.00000002.2626655297.000000000260A000.00000004.00001000.00020000.00000000.sdmpMsfpayloads_msf_9Metasploit Payloads - file msf.war - contentsFlorian Roth
          • 0x0:$x1: 4d5a9000030000000
          00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            00000011.00000002.1984060520.0000000000479000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0000001D.00000002.2273964707.0000000000B0E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
                0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                  Click to see the 67 entries
                  SourceRuleDescriptionAuthorStrings
                  37.2.Amadeus.exe.1610000.1.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                    30.2.GetSys.exe.238e000.2.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                      31.2.Amadeus.exe.1706000.1.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                        17.2.RegAsm.exe.436060.1.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                          33.0.build.exe.a80000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                            Click to see the 52 entries

                            System Summary

                            barindex
                            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\1000238002\Amadeus.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe, ProcessId: 3528, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Amadeus.exe
                            Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F, CommandLine: "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe, ParentProcessId: 4080, ParentProcessName: runtime.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F, ProcessId: 1264, ProcessName: cmd.exe
                            No Suricata rule has matched

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeAvira: detected
                            Source: 0000001D.00000002.2273964707.0000000000B0E000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php"}
                            Source: 00000009.00000002.1948777736.0000000003F95000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": "95.179.250.45:26212", "Bot Id": "LiveTraffic", "Message": "Error! Disable antivirus and try again!", "Authorization Header": "143feb5082f9936e624c1e27545e7d19"}
                            Source: 31.2.Amadeus.exe.1706000.1.unpackMalware Configuration Extractor: LummaC {"C2 url": ["millyscroqwp.shop", "evoliutwoqm.shop", "traineiwnqo.shop", "stagedchheiqwo.shop", "condedqpwqm.shop", "locatedblsoqp.shop", "stamppreewntnq.shop", "caffegclasiqwp.shop"], "Build id": "y1TO5A--QX1"}
                            Source: 23.2.Hkbsse.exe.70000.0.unpackMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.26/Dem7kTu/index.php", "Version": "4.41", "Install Folder": "054fdc5f70", "Install File": "Hkbsse.exe"}
                            Source: 25.0.stealc_default2.exe.d40000.0.unpackMalware Configuration Extractor: Vidar {"C2 url": "http://185.215.113.17/2fb6c2cc8dce150a.php", "Botnet": "default2"}
                            Source: joffer2.exe.2748.27.memstrminMalware Configuration Extractor: Cryptbot {"C2 list": ["sevxv17pn.top", "@sevxv17pn.top", "analforeverlovyu.top"]}
                            Source: C:\Users\user\1000238002\Amadeus.exeReversingLabs: Detection: 36%
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\58P5KO4N\1[1].exeReversingLabs: Detection: 37%
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\GetSys[1].exeReversingLabs: Detection: 45%
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\crypted[1].exeReversingLabs: Detection: 83%
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\stealc_default2[1].exeReversingLabs: Detection: 95%
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\Set-up[1].exeReversingLabs: Detection: 58%
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exeReversingLabs: Detection: 57%
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\crypteda[1].exeReversingLabs: Detection: 100%
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\Amadeus[1].exeReversingLabs: Detection: 36%
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\Nework[1].exeReversingLabs: Detection: 100%
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\runtime[1].exeReversingLabs: Detection: 34%
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeReversingLabs: Detection: 100%
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeReversingLabs: Detection: 83%
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeReversingLabs: Detection: 100%
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeReversingLabs: Detection: 100%
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeReversingLabs: Detection: 95%
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeReversingLabs: Detection: 58%
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeReversingLabs: Detection: 37%
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeReversingLabs: Detection: 45%
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeReversingLabs: Detection: 57%
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeReversingLabs: Detection: 34%
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeReversingLabs: Detection: 60%
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeReversingLabs: Detection: 91%
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeReversingLabs: Detection: 91%
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeReversingLabs: Detection: 34%
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeReversingLabs: Detection: 60%
                            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                            Source: C:\Users\user\1000238002\Amadeus.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\Amadeus[1].exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\stealc_default2[1].exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\Nework[1].exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\crypteda[1].exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeJoe Sandbox ML: detected
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeJoe Sandbox ML: detected
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: caffegclasiqwp.shop
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: stamppreewntnq.shop
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: stagedchheiqwo.shop
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: millyscroqwp.shop
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: evoliutwoqm.shop
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: condedqpwqm.shop
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: traineiwnqo.shop
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: locatedblsoqp.shop
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: evoliutwoqm.shop
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
                            Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString decryptor: tLYMe5--newnew
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0925DC78 CryptUnprotectData,13_2_0925DC78
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0925DC70 CryptUnprotectData,13_2_0925DC70
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_00D4C660 memset,lstrlenA,PK11_GetInternalKeySlot,PK11_Authenticate,PK11SDR_Decrypt,memcpy,PK11_FreeSlot,25_2_00D4C660
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8A6C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,25_2_6C8A6C80
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9FA9A0 PK11SDR_Decrypt,PORT_NewArena_Util,SEC_QuickDERDecodeItem_Util,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,PK11_GetInternalKeySlot,PK11_Authenticate,PORT_FreeArena_Util,PK11_ListFixedKeysInSlot,SECITEM_ZfreeItem_Util,PK11_FreeSymKey,PK11_FreeSymKey,PORT_FreeArena_Util,PK11_FreeSymKey,SECITEM_ZfreeItem_Util,25_2_6C9FA9A0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9F44C0 PK11_PubEncrypt,25_2_6C9F44C0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9C4420 SECKEY_DestroyEncryptedPrivateKeyInfo,memset,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,SECITEM_ZfreeItem_Util,SECITEM_ZfreeItem_Util,free,25_2_6C9C4420
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9F4440 PK11_PrivDecrypt,25_2_6C9F4440
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA425B0 PK11_Encrypt,memcpy,PR_SetError,PK11_Encrypt,25_2_6CA425B0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9DE6E0 PK11_AEADOp,TlsGetValue,EnterCriticalSection,PORT_Alloc_Util,PK11_Encrypt,PORT_Alloc_Util,memcpy,memcpy,PR_SetError,PR_SetError,PR_Unlock,PR_SetError,PR_Unlock,PK11_Decrypt,PR_GetCurrentThread,PK11_Decrypt,PK11_Encrypt,memcpy,memcpy,PR_SetError,free,25_2_6C9DE6E0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9FA650 PK11SDR_Encrypt,PORT_NewArena_Util,PK11_GetInternalKeySlot,PK11_Authenticate,SECITEM_ZfreeItem_Util,TlsGetValue,EnterCriticalSection,PR_Unlock,PK11_CreateContextBySymKey,PK11_GetBlockSize,PORT_Alloc_Util,memcpy,SECITEM_ZfreeItem_Util,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,PK11_FreeSymKey,PORT_ArenaAlloc_Util,PK11_CipherOp,SEC_ASN1EncodeItem_Util,SECITEM_ZfreeItem_Util,PORT_FreeArena_Util,PK11_DestroyContext,25_2_6C9FA650
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9D8670 PK11_ExportEncryptedPrivKeyInfo,25_2_6C9D8670
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA1A730 SEC_PKCS12AddCertAndKey,PORT_ArenaMark_Util,PORT_ArenaMark_Util,PK11_FindKeyByAnyCert,SECKEY_DestroyPrivateKey,PORT_ArenaAlloc_Util,PR_SetError,PR_SetError,PK11_GetInternalKeySlot,PK11_FindKeyByAnyCert,SECKEY_DestroyPrivateKey,PORT_ArenaAlloc_Util,SECKEY_DestroyEncryptedPrivateKeyInfo,strlen,PR_SetError,PORT_FreeArena_Util,PORT_FreeArena_Util,PORT_ArenaAlloc_Util,PR_SetError,25_2_6CA1A730
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA20180 SECMIME_DecryptionAllowed,SECOID_GetAlgorithmTag_Util,25_2_6CA20180
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9F43B0 PK11_PubEncryptPKCS1,PR_SetError,25_2_6C9F43B0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA17C00 SEC_PKCS12DecoderImportBags,PR_SetError,NSS_OptionGet,CERT_DestroyCertificate,SECITEM_ZfreeItem_Util,PR_SetError,SECKEY_DestroyPublicKey,SECITEM_ZfreeItem_Util,PR_SetError,SECKEY_DestroyPublicKey,SECITEM_ZfreeItem_Util,PR_SetError,SECOID_FindOID_Util,SECITEM_ZfreeItem_Util,SECKEY_DestroyPublicKey,SECOID_GetAlgorithmTag_Util,SECITEM_CopyItem_Util,PK11_ImportEncryptedPrivateKeyInfoAndReturnKey,SECITEM_ZfreeItem_Util,SECKEY_DestroyPublicKey,PK11_ImportPublicKey,SECOID_FindOID_Util,25_2_6CA17C00

                            Compliance

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeUnpacked PE file: 29.2.svchost015.exe.400000.0.unpack
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: Binary string: mozglue.pdbP source: stealc_default2.exe, 00000019.00000002.2248450280.000000006C90D000.00000002.00000001.01000000.0000001A.sdmp, mozglue[1].dll.25.dr
                            Source: Binary string: nss3.pdb@ source: stealc_default2.exe, 00000019.00000002.2248709980.000000006CACF000.00000002.00000001.01000000.00000019.sdmp, nss3[1].dll.25.dr
                            Source: Binary string: c:\rje\tg\3fl4\obj\Re\ease\etf.pdb source: axplong.exe, 00000006.00000002.3941033997.00000000013CC000.00000004.00000020.00020000.00000000.sdmp, crypted.exe.6.dr
                            Source: Binary string: F:\IlluminatedControls\Simple-Calculator-master\obj\Release\Simple Calculator.pdb source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, runtime.exe, 00000023.00000000.2449148208.0000000000F62000.00000002.00000001.01000000.00000020.sdmp
                            Source: Binary string: BitLockerToGo.pdb source: GetSys.exe, 0000001E.00000002.2626655297.00000000025CF000.00000004.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000020.00000003.2428975351.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, Amadeus.exe, 00000025.00000002.2725651381.00000000015D6000.00000004.00001000.00020000.00000000.sdmp
                            Source: Binary string: F:\IlluminatedControls\Simple-Calculator-master\obj\Release\Simple Calculator.pdb> source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, runtime.exe, 00000023.00000000.2449148208.0000000000F62000.00000002.00000001.01000000.00000020.sdmp
                            Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140[1].dll.25.dr, vcruntime140.dll.25.dr
                            Source: Binary string: c:\rje\tg\bj\Re\ease\gqa.pdb source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C1B000.00000004.00000020.00020000.00000000.sdmp
                            Source: Binary string: nss3.pdb source: stealc_default2.exe, 00000019.00000002.2248709980.000000006CACF000.00000002.00000001.01000000.00000019.sdmp, nss3[1].dll.25.dr
                            Source: Binary string: mozglue.pdb source: stealc_default2.exe, 00000019.00000002.2248450280.000000006C90D000.00000002.00000001.01000000.0000001A.sdmp, mozglue[1].dll.25.dr
                            Source: Binary string: BitLockerToGo.pdbGCTL source: GetSys.exe, 0000001E.00000002.2626655297.00000000025CF000.00000004.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000020.00000003.2428975351.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, Amadeus.exe, 00000025.00000002.2725651381.00000000015D6000.00000004.00001000.00020000.00000000.sdmp
                            Source: Binary string: G.pdb source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmp
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_0041B6DA FindFirstFileExW,17_2_0041B6DA
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D1D9FD FindFirstFileExW,22_2_00D1D9FD
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_000AD9FD FindFirstFileExW,23_2_000AD9FD
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local\Temp
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Desktop\desktop.ini
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Documents\desktop.ini
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then inc dword ptr [ebp-20h]13_2_06FF3158
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then inc dword ptr [ebp-20h]13_2_06FF2E88
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 093297EAh13_2_093293B8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 09329C6Ah13_2_093293B8

                            Networking

                            barindex
                            Source: Malware configuration extractorURLs: http://91.202.233.158/e96ea2db21fa9a1b.php
                            Source: Malware configuration extractorURLs: millyscroqwp.shop
                            Source: Malware configuration extractorURLs: evoliutwoqm.shop
                            Source: Malware configuration extractorURLs: traineiwnqo.shop
                            Source: Malware configuration extractorURLs: stagedchheiqwo.shop
                            Source: Malware configuration extractorURLs: condedqpwqm.shop
                            Source: Malware configuration extractorURLs: locatedblsoqp.shop
                            Source: Malware configuration extractorURLs: stamppreewntnq.shop
                            Source: Malware configuration extractorURLs: caffegclasiqwp.shop
                            Source: Malware configuration extractorURLs: http://185.215.113.17/2fb6c2cc8dce150a.php
                            Source: Malware configuration extractorIPs: 185.215.113.26
                            Source: Malware configuration extractorURLs: sevxv17pn.top
                            Source: Malware configuration extractorURLs: @sevxv17pn.top
                            Source: Malware configuration extractorURLs: analforeverlovyu.top
                            Source: Malware configuration extractorURLs: 95.179.250.45:26212
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0071BD60 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetReadFile,6_2_0071BD60
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.000000000248D000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000021.00000002.2475331078.0000000002E7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.000000000248D000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000021.00000002.2475331078.0000000002E7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\ equals www.youtube.com (Youtube)
                            Source: build.exe, 00000021.00000002.2475331078.0000000002E7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb`, equals www.youtube.com (Youtube)
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.000000000248D000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000021.00000002.2475331078.0000000002E7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q#www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.000000000248D000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000021.00000002.2475331078.0000000002E7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\ equals www.youtube.com (Youtube)
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000A98000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000018.00000002.3939638853.0000000000AD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://154.216.17.170/joffer2.exe
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000A98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://154.216.17.170/joffer2.exe69c8c83ebf0f2
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000A98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://154.216.17.170/joffer2.exeup2.exe
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/214f815db3496a3a9a731e9f3eeba476ea0e17e76#
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php$v
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php00243001
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php028766ada219b5bcfb1349d9888d238ers
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php3001
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php?
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpCa
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpHa
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpUsers
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpded
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncoded
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpnu
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/e19fbffd5744f69c5867ee8214f815db3496a3a9a731e9f3eeba476ea0e17e76#
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/ferences.SourceAumid1
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/Amadeus.exe
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/crypteda.exe
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/runtime.exe
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/runtime.exeS
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/runtime.exef62
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/stealc_default2.exe
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/stealc_default2.exeq
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/ta
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.000000000109E000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2211354116.0000000000EED000.00000004.00000001.01000000.00000016.sdmp, stealc_default2.exe, 00000019.00000002.2211354116.0000000000D7C000.00000004.00000001.01000000.00000016.sdmp, stealc_default2.exe, 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php-
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php3A
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php5
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php9
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpE
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpI
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpKFIJKFCAKJJJKJKFI
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpQ
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpge
                            Source: stealc_default2.exe, 00000019.00000002.2211354116.0000000000EED000.00000004.00000001.01000000.00000016.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phption:
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpwser
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/3n
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/freebl3.dll
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/mozglue.dll
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/mozglue.dllWv
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/msvcp140.dll
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/msvcp140.dllEv
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dll
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dllI;
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dll~;H
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/softokn3.dll
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/softokn3.dllKv
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2211354116.0000000000DAA000.00000004.00000001.01000000.00000016.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/sqlite3.dll
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/sqlite3.dllkww
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/vcruntime140.dll
                            Source: stealc_default2.exe, 00000019.00000002.2211354116.0000000000EED000.00000004.00000001.01000000.00000016.sdmpString found in binary or memory: http://185.215.113.172fb6c2cc8dce150a.phption:
                            Source: runtime.exe, 00000023.00000002.2598170248.0000000003166000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 0000002C.00000002.3947221893.0000000002F69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000BED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php%
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php369.jpg
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php369.jpg1
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php369.jpg;
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php81001
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmp, AppLaunch.exe, 00000028.00000002.3940385031.0000000000C1B000.00000004.00000020.00020000.00000000.sdmp, AppLaunch.exe, 00000028.00000002.3945712890.000000000696E000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=1
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=130
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=146
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=19
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=19?
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=19b
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=19d
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=19l
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=19q
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=1AF
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=1EA
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=1FC
                            Source: AppLaunch.exe, 00000028.00000002.3950662047.0000000007A90000.00000004.00000020.00020000.00000000.sdmp, AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=1c
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.php?scr=1oreOPT/index.php
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.phpC
                            Source: AppLaunch.exe, 00000028.00000002.3949807186.0000000007980000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.phpG
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.phpK
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.phpo
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/CoreOPT/index.phpt
                            Source: runtime.exe, 00000023.00000002.2598170248.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 0000002C.00000002.3947221893.0000000002F21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.19/ProlongedPortable.dll
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/15.113.26/ndation.PropertyValue
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/15.113.26/ta
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/3405117-2476756634-10039)
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000018.00000002.3939638853.0000000000A98000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000018.00000002.3939638853.0000000000B10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php%
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php0
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php13001
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php5
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php:
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000018.00000002.3939638853.0000000000A98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpE
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpR
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000018.00000002.3939638853.0000000000AD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpU
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpe
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpu
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000AD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpv
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Nework.exe
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Nework.exeB
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/System32
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/l
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B0E000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2273964707.0000000000B52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/9
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/:hN
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2273964707.0000000000B6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.php
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.php=
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpM
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpY
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpf
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpi
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158D4v
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158Rh&
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aia.entrust.net/ts1-chain256.cer01
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmp, mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, 1.exe.6.dr, 1[1].exe.6.drString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Q
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/ts1ca.crl0
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, 1.exe.6.dr, 1[1].exe.6.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmp, mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, 1.exe.6.dr, 1[1].exe.6.drString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, 1.exe.6.dr, 1[1].exe.6.drString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, 1.exe.6.dr, 1[1].exe.6.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000137F000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000002.3941033997.0000000001395000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddl.safone.dev/3823166/crypted.exe?hash=AgADZl
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000137F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddl.safone.dev/3823166/crypted.exe?hash=AgADZlqos.dll
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001395000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddl.safone.dev/3823166/crypted.exe?hash=AgADZlrr?
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013B3000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddl.safone.dev/3840509/build.exe?hash=AgADNB
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddl.safone.dev/3846244/1.exe?hash=AgADek
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddl.safone.dev/3846636/Set-up.exe?hash=AgADDB
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001395000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddl.safone.dev/3846636/Set-up.exe?hash=AgADDB9ed7
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001395000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddl.safone.dev/3846636/Set-up.exe?hash=AgADDBeaed
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ddl.safone.dev/3846638/GetSys.exe?hash=AgADAh
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                            Source: Set-up.exe, 0000001A.00000003.2892419940.00000000014D3000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2898567209.00000000014DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivexv5vs.top/8
                            Source: Set-up.exe, 0000001A.00000003.2892419940.00000000014D3000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2898567209.00000000014DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivexv5vs.top/p
                            Source: Set-up.exe, 0000001A.00000003.2896925548.00000000014E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivexv5vs.top/v1/upload.php
                            Source: Set-up.exe, 0000001A.00000003.2892419940.00000000014D3000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2898567209.00000000014DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivexv5vs.top/v1/upload.php5%
                            Source: Set-up.exe, 0000001A.00000003.2896925548.00000000014E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivexv5vs.top/v1/upload.phpL
                            Source: Set-up.exe, 0000001A.00000003.2226001214.00000000014E8000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2226204284.00000000014EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivexv5vs.top/v1/upload.phpao
                            Source: Set-up.exe, 0000001A.00000003.2892419940.00000000014D3000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2898567209.00000000014DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivexv5vs.top/w
                            Source: Set-up.exe, 0000001A.00000003.2896925548.00000000014E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fivexv5vs.top:80/v1/upload.php=
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmp, mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://ocsp.digicert.com0
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmp, mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://ocsp.digicert.com0A
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://ocsp.digicert.com0C
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://ocsp.digicert.com0N
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://ocsp.digicert.com0X
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net02
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, 1.exe.6.dr, 1[1].exe.6.drString found in binary or memory: http://ocsp.sectigo.com0
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, 1.exe.6.dr, 1[1].exe.6.drString found in binary or memory: http://ocsps.ssl.com0
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9~
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 00000023.00000002.2598170248.0000000003166000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 0000002C.00000002.3947221893.0000000002F21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                            Source: joffer2.exe, 0000001B.00000003.2959675941.0000000001494000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2967155158.000000000149D000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2955511881.0000000001492000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2967155158.0000000001494000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2959675941.000000000149D000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2955511881.000000000149D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sevxv17pn.top/
                            Source: joffer2.exe, 0000001B.00000003.2967155158.000000000149D000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2959675941.000000000149D000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2955511881.000000000149D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sevxv17pn.top/8xzE
                            Source: joffer2.exe, 0000001B.00000003.2967155158.000000000149D000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2959675941.000000000149D000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2955511881.000000000149D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sevxv17pn.top/azZ
                            Source: joffer2.exe, 0000001B.00000003.2967155158.000000000149D000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2538323147.00000000014AA000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2953439423.00000000014AB000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2303951126.00000000014AA000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2959675941.000000000149D000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2959675941.00000000014AB000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2955511881.000000000149D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sevxv17pn.top/v1/upload.php
                            Source: joffer2.exe, 0000001B.00000003.2266783074.00000000014A9000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2303951126.00000000014AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sevxv17pn.top/v1/upload.phpao
                            Source: joffer2.exe, 0000001B.00000003.2967155158.000000000149D000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2959675941.000000000149D000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2955511881.000000000149D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sevxv17pn.top/v1/upload.phpxx
                            Source: joffer2.exe, 0000001B.00000003.2303951126.00000000014AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sevxv17pn.top:80/v1/upload.php
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000AF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stagingbyvdveen.com/get/setup2.exe
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000AF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stagingbyvdveen.com/get/setup2.exe9
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003689000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003765000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003765000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000D.00000002.2087513413.0000000003759000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000D.00000002.2087513413.0000000003765000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003765000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003765000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000D.00000002.2087513413.00000000037F1000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000037F1000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002BF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000D.00000002.2087513413.00000000037F1000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002BF1000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000037F1000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002BF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000037F1000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002B20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002BF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003761000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002BF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmp, mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: http://www.digicert.com/CPS0
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.entrust.net/rpa03
                            Source: stealc_default2.exe, stealc_default2.exe, 00000019.00000002.2248450280.000000006C90D000.00000002.00000001.01000000.0000001A.sdmp, mozglue[1].dll.25.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                            Source: stealc_default2.exe, 00000019.00000002.2248247392.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2227393547.000000001B480000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                            Source: 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: http://www.x-ways.net/order
                            Source: 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: http://www.x-ways.net/order.html-d.htmlS
                            Source: 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: http://www.x-ways.net/winhex/license
                            Source: 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: http://www.x-ways.net/winhex/license-d-f.htmlS
                            Source: 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: http://www.x-ways.net/winhex/subscribe
                            Source: 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: http://www.x-ways.net/winhex/subscribe-d.htmlU
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2263669528.00000000032FB000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2314097440.00000000031BB000.00000004.00000020.00020000.00000000.sdmp, CAAAAFBK.25.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.0000000002403000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000021.00000002.2475331078.0000000002E3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.s
                            Source: build.exe, 00000021.00000002.2475331078.0000000002E3E000.00000004.00000800.00020000.00000000.sdmp, crypted.exe, 0000002D.00000002.2654323842.0000000003E64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                            Source: stealc_default2.exe, 00000019.00000002.2241865834.00000000275C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.
                            Source: stealc_default2.exe, 00000019.00000002.2241865834.00000000275C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&cta
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003A3F000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2263669528.00000000032FB000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2314097440.00000000031BB000.00000004.00000020.00020000.00000000.sdmp, CAAAAFBK.25.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003A3F000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2263669528.00000000032FB000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2314097440.00000000031BB000.00000004.00000020.00020000.00000000.sdmp, CAAAAFBK.25.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003A3F000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2263669528.00000000032FB000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2314097440.00000000031BB000.00000004.00000020.00020000.00000000.sdmp, CAAAAFBK.25.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                            Source: stealc_default2.exe, 00000019.00000002.2241865834.00000000275C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
                            Source: stealc_default2.exe, 00000019.00000002.2241865834.00000000275C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                            Source: build.exe, 00000021.00000002.2475331078.0000000002ED0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003A3F000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2263669528.00000000032FB000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2314097440.00000000031BB000.00000004.00000020.00020000.00000000.sdmp, CAAAAFBK.25.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                            Source: Set-up.exe, 0000001A.00000003.2263669528.00000000032FB000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2314097440.00000000031BB000.00000004.00000020.00020000.00000000.sdmp, CAAAAFBK.25.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003A3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003A3F000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2263669528.00000000032FB000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2314097440.00000000031BB000.00000004.00000020.00020000.00000000.sdmp, CAAAAFBK.25.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                            Source: joffer2.exe, 0000001B.00000003.3297043789.0000000001564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gcc.gnu.org/bugs/):
                            Source: 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: https://github.com/tesseract-ocr/tessdata/
                            Source: stealc_default2.exe, 00000019.00000002.2241865834.00000000275C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYi
                            Source: BitLockerToGo.exe, 00000020.00000002.2486647276.0000000000BAE000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000002.2598623828.000000000098E000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543717376.000000000097E000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000002.2598623828.0000000000965000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop/
                            Source: BitLockerToGo.exe, 00000020.00000002.2486647276.0000000000BAE000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543717376.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop/.
                            Source: BitLockerToGo.exe, 00000020.00000002.2486647276.0000000000BAE000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000020.00000003.2456263109.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543717376.000000000097E000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543717376.0000000000972000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000002.2598623828.0000000000965000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop/api
                            Source: BitLockerToGo.exe, 00000020.00000002.2486647276.0000000000BAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop/apiOs
                            Source: BitLockerToGo.exe, 00000020.00000002.2486647276.0000000000BAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop/apib
                            Source: BitLockerToGo.exe, 00000026.00000003.2543717376.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop/apil?P
                            Source: BitLockerToGo.exe, 00000026.00000002.2598623828.000000000098E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop/apis
                            Source: BitLockerToGo.exe, 00000020.00000002.2486647276.0000000000BA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop/apisU
                            Source: BitLockerToGo.exe, 00000020.00000002.2486647276.0000000000B83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop/k
                            Source: BitLockerToGo.exe, 00000020.00000002.2486647276.0000000000BAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop/nd
                            Source: BitLockerToGo.exe, 00000026.00000003.2543717376.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop/~
                            Source: BitLockerToGo.exe, 00000026.00000003.2543717376.0000000000972000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://locatedblsoqp.shop:443/api
                            Source: BitLockerToGo.exe, 00000026.00000003.2543717376.000000000097E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://millyscroqwp.shop/
                            Source: BitLockerToGo.exe, 00000026.00000002.2598623828.0000000000953000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://millyscroqwp.shop/(
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: https://mozilla.org0/
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nel.heroku.com/reports?ts=1725272783&sid=c4c9725f-1ab0-44d8-820f-430df2718e11&s=qaqy4rJ%2Bta
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nel.heroku.com/reports?ts=1725272792&sid=c4c9725f-1ab0-44d8-820f-430df2718e11&s=duqzMVmDiblK
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001395000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nel.heroku.com/reports?ts=1725272809&sid=c4c9725f-1ab0-44d8-820f-430df2718e11&s=xfKEnE6ujGb8
                            Source: GetSys.exe, 0000001E.00000000.2307058334.0000000001196000.00000002.00000001.01000000.0000001D.sdmpString found in binary or memory: https://protobuf.dev/reference/go/faq#namespace-conflictnot
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, 1.exe.6.dr, 1[1].exe.6.drString found in binary or memory: https://sectigo.com/CPS0
                            Source: stealc_default2.exe, 00000019.00000003.2176721714.000000002D810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                            Source: stealc_default2.exe, 00000019.00000003.2176721714.000000002D810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.elMx_wJzrE6l
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000BED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.adminforge.de/
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000BED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.adminforge.de/MZ
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C02000.00000004.00000020.00020000.00000000.sdmp, AppLaunch.exe, 00000028.00000002.3940385031.0000000000BED000.00000004.00000020.00020000.00000000.sdmp, AppLaunch.exe, 00000028.00000002.3940385031.0000000000BA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.adminforge.de/get/5dfLDESaxz/crypted.exe
                            Source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000BED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://transfer.adminforge.de/get/5dfLDESaxz/crypted.exe6789
                            Source: Set-up.exe, 0000001A.00000002.3168232055.0000000000882000.00000002.00000001.01000000.00000017.sdmp, joffer2.exe, 0000001B.00000000.2148251312.0000000000885000.00000002.00000001.01000000.00000018.sdmp, joffer2[1].exe.24.dr, joffer2.exe.24.dr, Set-up[1].exe.6.drString found in binary or memory: https://update-ledger.net/update
                            Source: stealc_default2.exe, 00000019.00000002.2241865834.00000000275C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44
                            Source: BitLockerToGo.exe, 00000020.00000003.2456024901.0000000000BFE000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000020.00000003.2456093433.0000000000BAE000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543520838.00000000009CD000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543717376.0000000000959000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543717376.0000000000972000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                            Source: BitLockerToGo.exe, 00000020.00000003.2456024901.0000000000BFE000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000020.00000003.2456093433.0000000000BAE000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543717376.0000000000959000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543717376.0000000000972000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
                            Source: mozglue[1].dll.25.dr, nss3[1].dll.25.drString found in binary or memory: https://www.digicert.com/CPS0
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2263669528.00000000032FB000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2314097440.00000000031BB000.00000004.00000020.00020000.00000000.sdmp, CAAAAFBK.25.drString found in binary or memory: https://www.ecosia.org/newtab/
                            Source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.entrust.net/rpa0
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.0000000003A3F000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2263669528.00000000032FB000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2314097440.00000000031BB000.00000004.00000020.00020000.00000000.sdmp, CAAAAFBK.25.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                            Source: stealc_default2.exe, 00000019.00000002.2241865834.00000000275C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
                            Source: stealc_default2.exe, 00000019.00000003.2176721714.000000002D810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.0JoCxlq8ibGr
                            Source: stealc_default2.exe, 00000019.00000003.2176721714.000000002D810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.Tgc_vjLFc3HK
                            Source: stealc_default2.exe, 00000019.00000003.2176721714.000000002D810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                            Source: stealc_default2.exe, 00000019.00000003.2176721714.000000002D810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, 1.exe.6.dr, 1[1].exe.6.drString found in binary or memory: https://www.ssl.com/repository0
                            Source: 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: https://www.x-ways.net/forensics/x-tensions.html
                            Source: 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: https://www.x-ways.net/forensics/x-tensions.htmlf
                            Source: 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: https://www.x-ways.net/winhex/forum/
                            Source: 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: https://www.x-ways.net/winhex/forum/www.x-ways.net/winhex/templates/www.x-ways.net/dongle_protection
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.00000000025F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_41e616e5-d
                            Source: Yara matchFile source: 29.0.svchost015.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: 1.exe PID: 7056, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 5908, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\svchost015.exe, type: DROPPED
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\TmpFC42.tmpJump to dropped file
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\TmpFC62.tmpJump to dropped file
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp9CE.tmpJump to dropped file
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp9DF.tmpJump to dropped file

                            System Summary

                            barindex
                            Source: 33.0.build.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 17.2.RegAsm.exe.482060.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 17.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 18.0.muDv2ygaMe.exe.140000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 17.2.RegAsm.exe.482060.2.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 0000001E.00000002.2626655297.000000000260A000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe, type: DROPPEDMatched rule: Detects zgRAT Author: ditekSHen
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exe, type: DROPPEDMatched rule: Detects zgRAT Author: ditekSHen
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exe, type: DROPPEDMatched rule: Detects zgRAT Author: ditekSHen
                            Source: crypted[1].exe.6.dr, MoveAngles.csLarge array initialization: MoveAngles: array initializer size 311296
                            Source: crypted.exe.6.dr, MoveAngles.csLarge array initialization: MoveAngles: array initializer size 311296
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeFile dump: service123.exe.26.dr 314613760Jump to dropped file
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: section name:
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: section name: .idata
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: section name:
                            Source: axplong.exe.0.drStatic PE information: section name:
                            Source: axplong.exe.0.drStatic PE information: section name: .idata
                            Source: axplong.exe.0.drStatic PE information: section name:
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess Stats: CPU usage > 49%
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CFC9F7 NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,22_2_00CFC9F7
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_0008C9F7 NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,23_2_0008C9F7
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8FB700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,25_2_6C8FB700
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8FB8C0 rand_s,NtQueryVirtualMemory,25_2_6C8FB8C0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8FB910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,25_2_6C8FB910
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C89F280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,25_2_6C89F280
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile created: C:\Windows\Tasks\Hkbsse.job
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0071E4406_2_0071E440
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_007530686_2_00753068
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00714CF06_2_00714CF0
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00747D836_2_00747D83
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0075765B6_2_0075765B
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00714AF06_2_00714AF0
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0075777B6_2_0075777B
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_007587206_2_00758720
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00756F096_2_00756F09
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00752BD06_2_00752BD0
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeCode function: 9_2_01490B3A9_2_01490B3A
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_016DDC7413_2_016DDC74
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06C3A68813_2_06C3A688
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06C367D813_2_06C367D8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06C33F5013_2_06C33F50
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06C36FE813_2_06C36FE8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06C36FF813_2_06C36FF8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06FF66D013_2_06FF66D0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06FF13C013_2_06FF13C0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06FF6FA013_2_06FF6FA0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06FF13B013_2_06FF13B0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06FF638813_2_06FF6388
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06FFE9B013_2_06FFE9B0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06FFE97713_2_06FFE977
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_09257B0813_2_09257B08
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0925CDB813_2_0925CDB8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0925AF9813_2_0925AF98
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0925766013_2_09257660
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0925B8AC13_2_0925B8AC
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0925B8B813_2_0925B8B8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0925CDA913_2_0925CDA9
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0925F7B113_2_0925F7B1
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0932382813_2_09323828
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0932305013_2_09323050
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_09326B2B13_2_09326B2B
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0932430013_2_09324300
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_093293B813_2_093293B8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0932639013_2_09326390
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0932757813_2_09327578
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_09325C3813_2_09325C38
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0932BC2813_2_0932BC28
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_09324E3013_2_09324E30
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_09323E8013_2_09323E80
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0932812813_2_09328128
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0932212813_2_09322128
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0932381913_2_09323819
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0932304013_2_09323040
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_09328B3113_2_09328B31
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_093202A813_2_093202A8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_093242F013_2_093242F0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_0932278013_2_09322780
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_09324E0513_2_09324E05
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_09323E7013_2_09323E70
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_0040231017_2_00402310
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_004050B017_2_004050B0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_0042045E17_2_0042045E
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_0040FCE017_2_0040FCE0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_00419D0917_2_00419D09
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_0041950B17_2_0041950B
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_0041562517_2_00415625
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_00404EF017_2_00404EF0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_0040CF7F17_2_0040CF7F
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeCode function: 18_2_00A9746818_2_00A97468
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeCode function: 18_2_00A9745818_2_00A97458
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeCode function: 18_2_0847057818_2_08470578
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeCode function: 18_2_0847056818_2_08470568
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeCode function: 18_2_0847F53218_2_0847F532
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeCode function: 20_2_0102DC7420_2_0102DC74
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeCode function: 20_2_062B383820_2_062B3838
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeCode function: 20_2_062C67D020_2_062C67D0
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeCode function: 20_2_062CA3E820_2_062CA3E8
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeCode function: 20_2_062C3F5020_2_062C3F50
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeCode function: 20_2_062CA3B720_2_062CA3B7
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeCode function: 20_2_062C6FE820_2_062C6FE8
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeCode function: 20_2_062C6FF820_2_062C6FF8
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CEAC5022_2_00CEAC50
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CEE39022_2_00CEE390
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D2865022_2_00D28650
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CE4AF022_2_00CE4AF0
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D22B0022_2_00D22B00
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CE4CF022_2_00CE4CF0
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D00C7322_2_00D00C73
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D26E3922_2_00D26E39
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D22F9822_2_00D22F98
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D0146222_2_00D01462
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D2758B22_2_00D2758B
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D276AB22_2_00D276AB
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D17CB322_2_00D17CB3
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D03C5122_2_00D03C51
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D05FF222_2_00D05FF2
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_0007976023_2_00079760
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_0009146223_2_00091462
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_000B758B23_2_000B758B
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_000B865023_2_000B8650
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_000B76AB23_2_000B76AB
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_00074AF023_2_00074AF0
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_000B2B0023_2_000B2B00
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_00093C5123_2_00093C51
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_00090C7323_2_00090C73
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_000A7CB323_2_000A7CB3
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_00074CF023_2_00074CF0
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_000B6E3923_2_000B6E39
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_000B2F9823_2_000B2F98
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_00095FF223_2_00095FF2
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8935A025_2_6C8935A0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8A6C8025_2_6C8A6C80
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8F34A025_2_6C8F34A0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8FC4A025_2_6C8FC4A0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8A64C025_2_6C8A64C0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8BD4D025_2_6C8BD4D0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C89D4E025_2_6C89D4E0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8D6CF025_2_6C8D6CF0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C90AC0025_2_6C90AC00
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8D5C1025_2_6C8D5C10
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8E2C1025_2_6C8E2C10
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C90542B25_2_6C90542B
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8A544025_2_6C8A5440
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C90545C25_2_6C90545C
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8D0DD025_2_6C8D0DD0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8F85F025_2_6C8F85F0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8AFD0025_2_6C8AFD00
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8BED1025_2_6C8BED10
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8C051225_2_6C8C0512
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8FE68025_2_6C8FE680
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8B5E9025_2_6C8B5E90
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8F4EA025_2_6C8F4EA0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9076E325_2_6C9076E3
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C89BEF025_2_6C89BEF0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8AFEF025_2_6C8AFEF0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8E560025_2_6C8E5600
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8D7E1025_2_6C8D7E10
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8F9E3025_2_6C8F9E30
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8E2E4E25_2_6C8E2E4E
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8B464025_2_6C8B4640
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8B9E5025_2_6C8B9E50
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8D3E5025_2_6C8D3E50
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C906E6325_2_6C906E63
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C89C67025_2_6C89C670
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8E77A025_2_6C8E77A0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C89DFE025_2_6C89DFE0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8C6FF025_2_6C8C6FF0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8A9F0025_2_6C8A9F00
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8D771025_2_6C8D7710
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8C60A025_2_6C8C60A0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9050C725_2_6C9050C7
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8BC0E025_2_6C8BC0E0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8D58E025_2_6C8D58E0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8A781025_2_6C8A7810
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8DB82025_2_6C8DB820
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8E482025_2_6C8E4820
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8B885025_2_6C8B8850
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8BD85025_2_6C8BD850
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8DF07025_2_6C8DF070
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8D519025_2_6C8D5190
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8F299025_2_6C8F2990
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C89C9A025_2_6C89C9A0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8CD9B025_2_6C8CD9B0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8BA94025_2_6C8BA940
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C90B17025_2_6C90B170
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8AD96025_2_6C8AD960
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8EB97025_2_6C8EB970
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C90BA9025_2_6C90BA90
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C902AB025_2_6C902AB0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8922A025_2_6C8922A0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8C4AA025_2_6C8C4AA0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8ACAB025_2_6C8ACAB0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8D8AC025_2_6C8D8AC0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8B1AF025_2_6C8B1AF0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8DE2F025_2_6C8DE2F0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8D9A6025_2_6C8D9A60
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C89F38025_2_6C89F380
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9053C825_2_6C9053C8
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8DD32025_2_6C8DD320
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C89534025_2_6C895340
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8AC37025_2_6C8AC370
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C99ECD025_2_6C99ECD0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C93ECC025_2_6C93ECC0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA1AC3025_2_6CA1AC30
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA06C0025_2_6CA06C00
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C94AC6025_2_6C94AC60
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9D6D9025_2_6C9D6D90
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C944DB025_2_6C944DB0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CACCDC025_2_6CACCDC0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CAC8D2025_2_6CAC8D20
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA0ED7025_2_6CA0ED70
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA6AD5025_2_6CA6AD50
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9C6E9025_2_6C9C6E90
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C94AEC025_2_6C94AEC0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9E0EC025_2_6C9E0EC0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA20E2025_2_6CA20E20
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9DEE7025_2_6C9DEE70
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA88FB025_2_6CA88FB0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C94EFB025_2_6C94EFB0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA1EFF025_2_6CA1EFF0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C940FE025_2_6C940FE0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C946F1025_2_6C946F10
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA80F2025_2_6CA80F20
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA02F7025_2_6CA02F70
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9AEF4025_2_6C9AEF40
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA468E025_2_6CA468E0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C99082025_2_6C990820
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9CA82025_2_6C9CA820
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA1484025_2_6CA14840
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA009B025_2_6CA009B0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9D09A025_2_6C9D09A0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9FA9A025_2_6C9FA9A0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA5C9E025_2_6CA5C9E0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9749F025_2_6C9749F0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C99690025_2_6C996900
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C97896025_2_6C978960
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9BEA8025_2_6C9BEA80
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9EEA0025_2_6C9EEA00
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9F8A3025_2_6C9F8A30
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9BCA7025_2_6C9BCA70
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9E0BA025_2_6C9E0BA0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA46BE025_2_6CA46BE0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA6A48025_2_6CA6A480
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9864D025_2_6C9864D0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9DA4D025_2_6C9DA4D0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9CA43025_2_6C9CA430
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9A442025_2_6C9A4420
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C95846025_2_6C958460
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9345B025_2_6C9345B0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA0A5E025_2_6CA0A5E0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9CE5F025_2_6C9CE5F0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C99854025_2_6C998540
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA4454025_2_6CA44540
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9E057025_2_6C9E0570
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA8855025_2_6CA88550
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9A256025_2_6C9A2560
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9646D025_2_6C9646D0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C99E6E025_2_6C99E6E0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9DE6E025_2_6C9DE6E0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C99C65025_2_6C99C650
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C96A7D025_2_6C96A7D0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9C070025_2_6C9C0700
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C93809025_2_6C938090
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA1C0B025_2_6CA1C0B0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9500B025_2_6C9500B0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA0C00025_2_6CA0C000
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA0801025_2_6CA08010
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C98E07025_2_6C98E070
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9401E025_2_6C9401E0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA2413025_2_6CA24130
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9B613025_2_6C9B6130
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9A814025_2_6C9A8140
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA122A025_2_6CA122A0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA0E2B025_2_6CA0E2B0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CAC62C025_2_6CAC62C0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA1822025_2_6CA18220
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA0A21025_2_6CA0A210
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9D825025_2_6C9D8250
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9C826025_2_6C9C8260
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C99E3B025_2_6C99E3B0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9723A025_2_6C9723A0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9943E025_2_6C9943E0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9B232025_2_6C9B2320
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA5C36025_2_6CA5C360
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C94834025_2_6C948340
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA8237025_2_6CA82370
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C94237025_2_6C942370
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9D637025_2_6C9D6370
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA01CE025_2_6CA01CE0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA7DCD025_2_6CA7DCD0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C951C3025_2_6C951C30
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C943C4025_2_6C943C40
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA69C4025_2_6CA69C40
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C933D8025_2_6C933D80
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA89D9025_2_6CA89D90
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess token adjusted: Security
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: String function: 00CFD7A2 appears 84 times
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: String function: 00CFD4C4 appears 36 times
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: String function: 00CFDDE0 appears 46 times
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: String function: 00CF7F20 appears 129 times
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: String function: 00087F20 appears 128 times
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: String function: 0008D7A2 appears 69 times
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: String function: 0008DDE0 appears 39 times
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 6C963620 appears 62 times
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 6CA79F30 appears 31 times
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 6C969B10 appears 70 times
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 6C8D94D0 appears 90 times
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 6C8CCBE8 appears 134 times
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: String function: 00D44610 appears 316 times
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00407D20 appears 55 times
                            Source: Set-up[1].exe.6.drStatic PE information: Number of sections : 18 > 10
                            Source: Set-up.exe.6.drStatic PE information: Number of sections : 18 > 10
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: 33.0.build.exe.a80000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 17.2.RegAsm.exe.482060.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 17.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 18.0.muDv2ygaMe.exe.140000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 17.2.RegAsm.exe.482060.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 0000001E.00000002.2626655297.000000000260A000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe, type: DROPPEDMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exe, type: DROPPEDMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exe, type: DROPPEDMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: crypted[1].exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            Source: crypted.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            Source: crypteda[1].exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            Source: crypteda.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: Section: ZLIB complexity 0.9969186393051771
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: Section: hwadqtea ZLIB complexity 0.9943944732937685
                            Source: axplong.exe.0.drStatic PE information: Section: ZLIB complexity 0.9969186393051771
                            Source: axplong.exe.0.drStatic PE information: Section: hwadqtea ZLIB complexity 0.9943944732937685
                            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@70/71@0/14
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8F7030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,25_2_6C8F7030
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\crypted[1].exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeMutant created: NULL
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5668:120:WilError_03
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeMutant created: \Sessions\1\BaseNamedObjects\07c6bc37dc50874878dcb010336ed906
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6540:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3324:120:WilError_03
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3636:120:WilError_03
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeMutant created: \Sessions\1\BaseNamedObjects\c1ec479e5342a25940592acf24703eb2
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1256:120:WilError_03
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49Jump to behavior
                            Source: Yara matchFile source: 29.0.svchost015.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : Select Name from Win32_Processor
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeFile read: C:\Users\desktop.iniJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                            Source: stealc_default2.exe, 00000019.00000002.2248136571.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2248709980.000000006CACF000.00000002.00000001.01000000.00000019.sdmp, stealc_default2.exe, 00000019.00000002.2227393547.000000001B480000.00000004.00000020.00020000.00000000.sdmp, nss3[1].dll.25.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                            Source: stealc_default2.exe, 00000019.00000002.2248136571.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2248709980.000000006CACF000.00000002.00000001.01000000.00000019.sdmp, stealc_default2.exe, 00000019.00000002.2227393547.000000001B480000.00000004.00000020.00020000.00000000.sdmp, nss3[1].dll.25.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                            Source: stealc_default2.exe, 00000019.00000002.2248136571.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2248709980.000000006CACF000.00000002.00000001.01000000.00000019.sdmp, stealc_default2.exe, 00000019.00000002.2227393547.000000001B480000.00000004.00000020.00020000.00000000.sdmp, nss3[1].dll.25.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                            Source: stealc_default2.exe, 00000019.00000002.2248136571.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2248709980.000000006CACF000.00000002.00000001.01000000.00000019.sdmp, stealc_default2.exe, 00000019.00000002.2227393547.000000001B480000.00000004.00000020.00020000.00000000.sdmp, nss3[1].dll.25.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                            Source: stealc_default2.exe, stealc_default2.exe, 00000019.00000002.2248136571.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2248709980.000000006CACF000.00000002.00000001.01000000.00000019.sdmp, stealc_default2.exe, 00000019.00000002.2227393547.000000001B480000.00000004.00000020.00020000.00000000.sdmp, nss3[1].dll.25.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                            Source: stealc_default2.exe, 00000019.00000002.2248136571.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2227393547.000000001B480000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                            Source: stealc_default2.exe, 00000019.00000002.2248136571.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2248709980.000000006CACF000.00000002.00000001.01000000.00000019.sdmp, stealc_default2.exe, 00000019.00000002.2227393547.000000001B480000.00000004.00000020.00020000.00000000.sdmp, nss3[1].dll.25.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.000000000384D000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000D.00000002.2087513413.0000000003862000.00000004.00000800.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000003.2087819848.0000000021549000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000003.2102509781.000000002153D000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000003.2084704789.0000000001121000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2264262536.00000000032E8000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2314636365.00000000031A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                            Source: stealc_default2.exe, 00000019.00000002.2248136571.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2227393547.000000001B480000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                            Source: stealc_default2.exe, 00000019.00000002.2248136571.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2227393547.000000001B480000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeReversingLabs: Detection: 60%
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                            Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                            Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeJump to behavior
                            Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe"
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                            Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe "C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe "C:\Users\user\AppData\Roaming\muDv2ygaMe.exe"
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe "C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe"
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                            Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe"
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe "C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe"
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess created: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exe "C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exe"
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000191001\1.exe "C:\Users\user\AppData\Local\Temp\1000191001\1.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeProcess created: C:\Users\user\AppData\Local\Temp\svchost015.exe C:\Users\user\AppData\Local\Temp\svchost015.exe
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exe "C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exe"
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\1000238002\Amadeus.exe "C:\Users\user\1000238002\Amadeus.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000241001\build.exe "C:\Users\user\AppData\Local\Temp\1000241001\build.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe"
                            Source: unknownProcess created: C:\Users\user\1000238002\Amadeus.exe "C:\Users\user\1000238002\Amadeus.exe"
                            Source: C:\Users\user\1000238002\Amadeus.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                            Source: unknownProcess created: C:\Users\user\Pictures\Lighter Tech\runtime.exe "C:\Users\user\Pictures\Lighter Tech\runtime.exe"
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess created: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe "C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe "C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000191001\1.exe "C:\Users\user\AppData\Local\Temp\1000191001\1.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exe "C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\1000238002\Amadeus.exe "C:\Users\user\1000238002\Amadeus.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000241001\build.exe "C:\Users\user\AppData\Local\Temp\1000241001\build.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe "C:\Users\user\AppData\Roaming\muDv2ygaMe.exe"
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe "C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess created: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exe "C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeProcess created: unknown unknown
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeProcess created: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeProcess created: C:\Users\user\AppData\Local\Temp\svchost015.exe C:\Users\user\AppData\Local\Temp\svchost015.exe
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                            Source: C:\Users\user\1000238002\Amadeus.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                            Source: C:\Users\user\1000238002\Amadeus.exeProcess created: unknown unknown
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess created: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe"
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess created: unknown unknown
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: winmm.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: mstask.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: mpr.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: dui70.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: duser.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: chartv.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: oleacc.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: atlthunk.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: textinputframework.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: coreuicomponents.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: coremessaging.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: ntmarta.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: wtsapi32.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: winsta.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: textshaping.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: propsys.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: explorerframe.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: iertutil.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: urlmon.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: appresolver.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: bcp47langs.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: slc.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: sppc.dllJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iertutil.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winnsi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: urlmon.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: dnsapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: rasadhlp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: fwpuclnt.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: propsys.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: appresolver.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: bcp47langs.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: slc.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sppc.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeSection loaded: mscoree.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwrite.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msisip.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wshext.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appxsip.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: opcservices.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: esdsip.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: scrrun.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: linkinfo.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: textshaping.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: textinputframework.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coreuicomponents.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coremessaging.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntmarta.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coremessaging.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windowscodecs.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: mscoree.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edputil.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: urlmon.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: srvcli.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: netutils.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.staterepositoryps.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appresolver.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcp47langs.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: slc.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sppc.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecorecommonproxystub.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecoreuapcommonproxystub.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: mscoree.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: version.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: vcruntime140_clr0400.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: profapi.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: cryptsp.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: rsaenh.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: cryptbase.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: dwrite.dll
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeSection loaded: textshaping.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: mscoree.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: version.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: vcruntime140_clr0400.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: profapi.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: cryptsp.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: rsaenh.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: cryptbase.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: dwrite.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: msvcp140_clr0400.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: msasn1.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: msisip.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: wshext.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: appxsip.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: opcservices.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: esdsip.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: userenv.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: dpapi.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: gpapi.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: sxs.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: mpr.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: scrrun.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: propsys.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: linkinfo.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: mswsock.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: secur32.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: sspicli.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: wbemcomn.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: amsi.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: rstrtmgr.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: ncrypt.dll
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeSection loaded: ntasn1.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wininet.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: sspicli.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: mstask.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: mpr.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: dui70.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: duser.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: chartv.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: onecoreuapcommonproxystub.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: oleacc.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: atlthunk.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: textinputframework.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: coreuicomponents.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: coremessaging.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: ntmarta.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wintypes.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wintypes.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wintypes.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wtsapi32.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: winsta.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: textshaping.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: propsys.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: windows.staterepositoryps.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: windows.fileexplorer.common.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: iertutil.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: profapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: explorerframe.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: edputil.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: urlmon.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: srvcli.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: netutils.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: appresolver.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: bcp47langs.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: slc.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: userenv.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: sppc.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: onecorecommonproxystub.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wininet.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wininet.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: sspicli.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: iertutil.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: profapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: winhttp.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: mswsock.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: iphlpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: winnsi.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: urlmon.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: srvcli.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: netutils.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: dnsapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: rasadhlp.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: fwpuclnt.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: propsys.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: edputil.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: windows.staterepositoryps.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wintypes.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: appresolver.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: bcp47langs.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: slc.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: userenv.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: sppc.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: onecorecommonproxystub.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: onecoreuapcommonproxystub.dll
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: sspicli.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wininet.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: rstrtmgr.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ncrypt.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ntasn1.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: iertutil.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: profapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: winhttp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: mswsock.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: iphlpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: winnsi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: urlmon.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: srvcli.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: netutils.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: dpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: cryptbase.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ntmarta.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: mozglue.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wsock32.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: vcruntime140.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: msvcp140.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: winhttp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: webio.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: mswsock.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: iphlpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: winnsi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: sspicli.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: dnsapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: rasadhlp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: fwpuclnt.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: windowscodecs.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: dpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: cryptbase.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: propsys.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: dlnashext.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: wpdshext.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: profapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: edputil.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: urlmon.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: iertutil.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: srvcli.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: netutils.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: windows.staterepositoryps.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: wintypes.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: appresolver.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: bcp47langs.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: slc.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: userenv.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: sppc.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: onecorecommonproxystub.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: onecoreuapcommonproxystub.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeSection loaded: msasn1.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: winhttp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: webio.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: mswsock.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: iphlpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: winnsi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: sspicli.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: dnsapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: rasadhlp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: fwpuclnt.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: windowscodecs.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: dpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: cryptbase.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: propsys.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: dlnashext.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: wpdshext.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: profapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: edputil.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: urlmon.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: iertutil.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: srvcli.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: netutils.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: windows.staterepositoryps.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: wintypes.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: appresolver.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: bcp47langs.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: slc.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: userenv.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: sppc.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: onecorecommonproxystub.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: onecoreuapcommonproxystub.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeSection loaded: msasn1.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: version.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: wbemcomn.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: sxs.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: napinsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: pnrpnsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: wshbth.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: nlaapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: iphlpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: mswsock.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: dnsapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: winrnr.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: fwpuclnt.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: rasadhlp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: amsi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: userenv.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection loaded: profapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: sspicli.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: wininet.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: rstrtmgr.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: ncrypt.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: ntasn1.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: iertutil.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: profapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: winhttp.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: mswsock.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: iphlpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: winnsi.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: urlmon.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: srvcli.dll
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: netutils.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeSection loaded: powrprof.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeSection loaded: umpdc.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeSection loaded: winhttp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeSection loaded: iphlpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeSection loaded: dhcpcsvc6.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeSection loaded: dhcpcsvc.dll
                            Source: C:\Users\user\1000238002\Amadeus.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\1000238002\Amadeus.exeSection loaded: powrprof.dll
                            Source: C:\Users\user\1000238002\Amadeus.exeSection loaded: umpdc.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winhttp.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: webio.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mswsock.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: iphlpapi.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winnsi.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: sspicli.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: dnsapi.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: rasadhlp.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: fwpuclnt.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: schannel.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mskeyprotect.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ntasn1.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ncrypt.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ncryptsslp.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: msasn1.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: cryptsp.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: rsaenh.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: cryptbase.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: gpapi.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: dpapi.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: kernel.appcore.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: wbemcomn.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: amsi.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: userenv.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: profapi.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: version.dll
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: mscoree.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: version.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: vcruntime140_clr0400.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: profapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: cryptsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: rsaenh.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: cryptbase.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: dwrite.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeSection loaded: textshaping.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: mscoree.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: apphelp.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: version.dll
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeSection loaded: vcruntime140_clr0400.dll
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                            Source: Window RecorderWindow detected: More than 3 window changes detected
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic file information: File size 1928704 > 1048576
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: Raw size of hwadqtea is bigger than: 0x100000 < 0x1a5400
                            Source: Binary string: mozglue.pdbP source: stealc_default2.exe, 00000019.00000002.2248450280.000000006C90D000.00000002.00000001.01000000.0000001A.sdmp, mozglue[1].dll.25.dr
                            Source: Binary string: nss3.pdb@ source: stealc_default2.exe, 00000019.00000002.2248709980.000000006CACF000.00000002.00000001.01000000.00000019.sdmp, nss3[1].dll.25.dr
                            Source: Binary string: c:\rje\tg\3fl4\obj\Re\ease\etf.pdb source: axplong.exe, 00000006.00000002.3941033997.00000000013CC000.00000004.00000020.00020000.00000000.sdmp, crypted.exe.6.dr
                            Source: Binary string: F:\IlluminatedControls\Simple-Calculator-master\obj\Release\Simple Calculator.pdb source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, runtime.exe, 00000023.00000000.2449148208.0000000000F62000.00000002.00000001.01000000.00000020.sdmp
                            Source: Binary string: BitLockerToGo.pdb source: GetSys.exe, 0000001E.00000002.2626655297.00000000025CF000.00000004.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000020.00000003.2428975351.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, Amadeus.exe, 00000025.00000002.2725651381.00000000015D6000.00000004.00001000.00020000.00000000.sdmp
                            Source: Binary string: F:\IlluminatedControls\Simple-Calculator-master\obj\Release\Simple Calculator.pdb> source: axplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, runtime.exe, 00000023.00000000.2449148208.0000000000F62000.00000002.00000001.01000000.00000020.sdmp
                            Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140[1].dll.25.dr, vcruntime140.dll.25.dr
                            Source: Binary string: c:\rje\tg\bj\Re\ease\gqa.pdb source: AppLaunch.exe, 00000028.00000002.3940385031.0000000000C1B000.00000004.00000020.00020000.00000000.sdmp
                            Source: Binary string: nss3.pdb source: stealc_default2.exe, 00000019.00000002.2248709980.000000006CACF000.00000002.00000001.01000000.00000019.sdmp, nss3[1].dll.25.dr
                            Source: Binary string: mozglue.pdb source: stealc_default2.exe, 00000019.00000002.2248450280.000000006C90D000.00000002.00000001.01000000.0000001A.sdmp, mozglue[1].dll.25.dr
                            Source: Binary string: BitLockerToGo.pdbGCTL source: GetSys.exe, 0000001E.00000002.2626655297.00000000025CF000.00000004.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000020.00000003.2428975351.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, Amadeus.exe, 00000025.00000002.2725651381.00000000015D6000.00000004.00001000.00020000.00000000.sdmp
                            Source: Binary string: G.pdb source: axplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmp

                            Data Obfuscation

                            barindex
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeUnpacked PE file: 0.2.SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe.220000.0.unpack :EW;.rsrc:W;.idata :W; :EW;hwadqtea:EW;goyyausu:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;hwadqtea:EW;goyyausu:EW;.taggant:EW;
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 2.2.axplong.exe.710000.0.unpack :EW;.rsrc:W;.idata :W; :EW;hwadqtea:EW;goyyausu:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;hwadqtea:EW;goyyausu:EW;.taggant:EW;
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 6.2.axplong.exe.710000.0.unpack :EW;.rsrc:W;.idata :W; :EW;hwadqtea:EW;goyyausu:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;hwadqtea:EW;goyyausu:EW;.taggant:EW;
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeUnpacked PE file: 29.2.svchost015.exe.400000.0.unpack CODE:ER;DATA:W;BSS:W;.idata:W;.tls:W;.rdata:R;.reloc:R;.rsrc:R; vs .text:EW;.rdata:R;.data:W;.reloc:R;
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeUnpacked PE file: 29.2.svchost015.exe.400000.0.unpack
                            Source: build[1].exe.6.drStatic PE information: 0x9644DD5D [Sun Nov 21 08:18:37 2049 UTC]
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D0BDF9 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,22_2_00D0BDF9
                            Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                            Source: Nework[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x6abc6
                            Source: build[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x68612
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: real checksum: 0x1d78d2 should be: 0x1de706
                            Source: axplong.exe.0.drStatic PE information: real checksum: 0x1d78d2 should be: 0x1de706
                            Source: crypteda[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x11b6f1
                            Source: Nework.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x6abc6
                            Source: crypteda.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x11b6f1
                            Source: build.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x68612
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: section name:
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: section name: .idata
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: section name:
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: section name: hwadqtea
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: section name: goyyausu
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: section name: .taggant
                            Source: axplong.exe.0.drStatic PE information: section name:
                            Source: axplong.exe.0.drStatic PE information: section name: .idata
                            Source: axplong.exe.0.drStatic PE information: section name:
                            Source: axplong.exe.0.drStatic PE information: section name: hwadqtea
                            Source: axplong.exe.0.drStatic PE information: section name: goyyausu
                            Source: axplong.exe.0.drStatic PE information: section name: .taggant
                            Source: Set-up[1].exe.6.drStatic PE information: section name: /4
                            Source: Set-up[1].exe.6.drStatic PE information: section name: /14
                            Source: Set-up[1].exe.6.drStatic PE information: section name: /29
                            Source: Set-up[1].exe.6.drStatic PE information: section name: /41
                            Source: Set-up[1].exe.6.drStatic PE information: section name: /55
                            Source: Set-up[1].exe.6.drStatic PE information: section name: /67
                            Source: Set-up[1].exe.6.drStatic PE information: section name: /80
                            Source: Set-up[1].exe.6.drStatic PE information: section name: /91
                            Source: Set-up[1].exe.6.drStatic PE information: section name: /102
                            Source: Set-up.exe.6.drStatic PE information: section name: /4
                            Source: Set-up.exe.6.drStatic PE information: section name: /14
                            Source: Set-up.exe.6.drStatic PE information: section name: /29
                            Source: Set-up.exe.6.drStatic PE information: section name: /41
                            Source: Set-up.exe.6.drStatic PE information: section name: /55
                            Source: Set-up.exe.6.drStatic PE information: section name: /67
                            Source: Set-up.exe.6.drStatic PE information: section name: /80
                            Source: Set-up.exe.6.drStatic PE information: section name: /91
                            Source: Set-up.exe.6.drStatic PE information: section name: /102
                            Source: GetSys[1].exe.6.drStatic PE information: section name: .symtab
                            Source: GetSys.exe.6.drStatic PE information: section name: .symtab
                            Source: Amadeus[1].exe.6.drStatic PE information: section name: .symtab
                            Source: Amadeus.exe.6.drStatic PE information: section name: .symtab
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0072D84C push ecx; ret 6_2_0072D85F
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00989680 push ebx; mov dword ptr [esp], edx6_2_009896D3
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00989680 push ecx; mov dword ptr [esp], 77FBB323h6_2_00989700
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06C3EFB2 push eax; ret 13_2_06C3EFC1
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_09324DC4 push 8BD0B70Fh; retf 13_2_09324DD0
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeCode function: 15_2_03242989 push eax; retf 0071h15_2_0324298A
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_00428E7D push esi; ret 17_2_00428E86
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_004076D3 push ecx; ret 17_2_004076E6
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeCode function: 18_2_0847F530 push esp; ret 18_2_0847F531
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeCode function: 20_2_062CECF2 push eax; ret 20_2_062CED01
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CFD77C push ecx; ret 22_2_00CFD78F
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CFDE26 push ecx; ret 22_2_00CFDE39
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_0008D77C push ecx; ret 23_2_0008D78F
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_00D5A9F5 push ecx; ret 25_2_00D5AA08
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8CB536 push ecx; ret 25_2_6C8CB549
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: section name: entropy: 7.98015965484696
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeStatic PE information: section name: hwadqtea entropy: 7.954042204005219
                            Source: axplong.exe.0.drStatic PE information: section name: entropy: 7.98015965484696
                            Source: axplong.exe.0.drStatic PE information: section name: hwadqtea entropy: 7.954042204005219
                            Source: crypted[1].exe.6.drStatic PE information: section name: .text entropy: 7.995145897290141
                            Source: crypted.exe.6.drStatic PE information: section name: .text entropy: 7.995145897290141
                            Source: crypteda[1].exe.6.drStatic PE information: section name: .text entropy: 7.99930616062516
                            Source: crypteda.exe.6.drStatic PE information: section name: .text entropy: 7.99930616062516

                            Persistence and Installation Behavior

                            barindex
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 BlobJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile created: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\GetSys[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000191001\1.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\stealc_default2[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\vcruntime140[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeFile created: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\nss3[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\Nework[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\msvcp140[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJump to dropped file
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeFile created: C:\Users\user\AppData\Local\Temp\svchost015.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\58P5KO4N\joffer2[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\58P5KO4N\1[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeFile created: C:\Users\user\AppData\Local\Temp\fBzeZmUWdBgmhZfvjyDr.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\1000238002\Amadeus.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\crypteda[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\Amadeus[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeJump to dropped file
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeFile created: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\runtime[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\mozglue[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\Set-up[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\crypted[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\softokn3[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeFile created: C:\Users\user\AppData\Local\Temp\JhCTEUiuPFSAmdKyCcGU.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                            Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Pictures\Lighter Tech\runtime.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\freebl3[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000241001\build.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file

                            Boot Survival

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce runtime
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Amadeus.exeJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeWindow searched: window name: RegmonClassJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeWindow searched: window name: RegmonclassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Amadeus.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Amadeus.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce runtime
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce runtime
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce runtime
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce runtime
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CFC5C8 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,22_2_00CFC5C8
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                            Source: C:\Users\user\1000238002\Amadeus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\1000238002\Amadeus.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess information set: NOOPENFILEERRORBOX

                            Malware Analysis System Evasion

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcess
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.00000000024D0000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000021.00000002.2475331078.0000000002ED0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE`,
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.00000000024D0000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000021.00000002.2475331078.0000000002ED0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.00000000024D0000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000021.00000002.2475331078.0000000002ED0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE@\
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 28F049 second address: 28E93F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007F64BD03DB9Fh 0x0000000e push edi 0x0000000f pop edi 0x00000010 popad 0x00000011 pop eax 0x00000012 nop 0x00000013 jmp 00007F64BD03DBA1h 0x00000018 mov dword ptr [ebp+122D1B6Ch], esi 0x0000001e push dword ptr [ebp+122D0955h] 0x00000024 sub dword ptr [ebp+122D2585h], edx 0x0000002a call dword ptr [ebp+122D17E8h] 0x00000030 pushad 0x00000031 jnc 00007F64BD03DBA7h 0x00000037 jmp 00007F64BD03DB9Ch 0x0000003c xor eax, eax 0x0000003e clc 0x0000003f mov edx, dword ptr [esp+28h] 0x00000043 jmp 00007F64BD03DBA5h 0x00000048 mov dword ptr [ebp+122D2BF1h], eax 0x0000004e jmp 00007F64BD03DB9Fh 0x00000053 jno 00007F64BD03DB9Ch 0x00000059 mov esi, 0000003Ch 0x0000005e stc 0x0000005f add esi, dword ptr [esp+24h] 0x00000063 clc 0x00000064 lodsw 0x00000066 mov dword ptr [ebp+122D19A3h], esi 0x0000006c add eax, dword ptr [esp+24h] 0x00000070 sub dword ptr [ebp+122D19A3h], eax 0x00000076 mov ebx, dword ptr [esp+24h] 0x0000007a sub dword ptr [ebp+122D19A3h], esi 0x00000080 nop 0x00000081 jmp 00007F64BD03DB9Ch 0x00000086 push eax 0x00000087 push eax 0x00000088 push edx 0x00000089 push ebx 0x0000008a push ecx 0x0000008b pop ecx 0x0000008c pop ebx 0x0000008d rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 40369E second address: 4036BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007F64BC5223E8h 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F64BC5223EBh 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 410246 second address: 41024C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 41024C second address: 410250 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 410250 second address: 410254 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4103DF second address: 410412 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F64BC5223F8h 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 410412 second address: 41042F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA7h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4108AD second address: 4108E8 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop esi 0x00000009 push ebx 0x0000000a jmp 00007F64BC5223F4h 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F64BC5223F9h 0x00000016 push esi 0x00000017 pop esi 0x00000018 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4108E8 second address: 4108EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4145CE second address: 4145D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4145D3 second address: 4145F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F64BD03DB96h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f pushad 0x00000010 push edx 0x00000011 pop edx 0x00000012 jmp 00007F64BD03DB9Eh 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4145F8 second address: 4145FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4145FC second address: 414611 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jp 00007F64BD03DB9Ch 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 414611 second address: 414615 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 414615 second address: 414632 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b push eax 0x0000000c push edx 0x0000000d je 00007F64BD03DB98h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 414632 second address: 414655 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jns 00007F64BC5223E6h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp+04h], eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F64BC5223F1h 0x00000017 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 414655 second address: 28E93F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 mov dword ptr [ebp+122D1A14h], edi 0x0000000f push dword ptr [ebp+122D0955h] 0x00000015 cld 0x00000016 call dword ptr [ebp+122D17E8h] 0x0000001c pushad 0x0000001d jnc 00007F64BD03DBA7h 0x00000023 jmp 00007F64BD03DB9Ch 0x00000028 xor eax, eax 0x0000002a clc 0x0000002b mov edx, dword ptr [esp+28h] 0x0000002f jmp 00007F64BD03DBA5h 0x00000034 mov dword ptr [ebp+122D2BF1h], eax 0x0000003a jmp 00007F64BD03DB9Fh 0x0000003f jno 00007F64BD03DB9Ch 0x00000045 mov esi, 0000003Ch 0x0000004a stc 0x0000004b add esi, dword ptr [esp+24h] 0x0000004f clc 0x00000050 lodsw 0x00000052 mov dword ptr [ebp+122D19A3h], esi 0x00000058 add eax, dword ptr [esp+24h] 0x0000005c sub dword ptr [ebp+122D19A3h], eax 0x00000062 mov ebx, dword ptr [esp+24h] 0x00000066 sub dword ptr [ebp+122D19A3h], esi 0x0000006c nop 0x0000006d jmp 00007F64BD03DB9Ch 0x00000072 push eax 0x00000073 push eax 0x00000074 push edx 0x00000075 push ebx 0x00000076 push ecx 0x00000077 pop ecx 0x00000078 pop ebx 0x00000079 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 414678 second address: 4146B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop esi 0x00000006 push eax 0x00000007 jmp 00007F64BC5223F6h 0x0000000c nop 0x0000000d xor dword ptr [ebp+122D1958h], edx 0x00000013 push 00000000h 0x00000015 mov edx, dword ptr [ebp+122D2B49h] 0x0000001b push 359D516Dh 0x00000020 pushad 0x00000021 push edi 0x00000022 push edx 0x00000023 pop edx 0x00000024 pop edi 0x00000025 pushad 0x00000026 pushad 0x00000027 popad 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 414829 second address: 41489A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c mov edi, dword ptr [ebp+122D2B91h] 0x00000012 push F82F12FFh 0x00000017 push eax 0x00000018 jmp 00007F64BD03DB9Fh 0x0000001d pop eax 0x0000001e add dword ptr [esp], 07D0ED81h 0x00000025 push 00000000h 0x00000027 push esi 0x00000028 call 00007F64BD03DB98h 0x0000002d pop esi 0x0000002e mov dword ptr [esp+04h], esi 0x00000032 add dword ptr [esp+04h], 0000001Ah 0x0000003a inc esi 0x0000003b push esi 0x0000003c ret 0x0000003d pop esi 0x0000003e ret 0x0000003f mov edx, ecx 0x00000041 push 00000003h 0x00000043 mov dword ptr [ebp+122D2FADh], eax 0x00000049 push 00000000h 0x0000004b cmc 0x0000004c push 00000003h 0x0000004e add esi, 161C8CD5h 0x00000054 push B2E2E99Ch 0x00000059 pushad 0x0000005a pushad 0x0000005b push esi 0x0000005c pop esi 0x0000005d push eax 0x0000005e push edx 0x0000005f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 41489A second address: 414904 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 jng 00007F64BC5223E6h 0x0000000c pop esi 0x0000000d popad 0x0000000e add dword ptr [esp], 0D1D1664h 0x00000015 push 00000000h 0x00000017 push edi 0x00000018 call 00007F64BC5223E8h 0x0000001d pop edi 0x0000001e mov dword ptr [esp+04h], edi 0x00000022 add dword ptr [esp+04h], 00000014h 0x0000002a inc edi 0x0000002b push edi 0x0000002c ret 0x0000002d pop edi 0x0000002e ret 0x0000002f js 00007F64BC522405h 0x00000035 call 00007F64BC5223F8h 0x0000003a mov dword ptr [ebp+122D17D1h], esi 0x00000040 pop edi 0x00000041 mov dx, bx 0x00000044 lea ebx, dword ptr [ebp+124594DDh] 0x0000004a xchg eax, ebx 0x0000004b push eax 0x0000004c push edx 0x0000004d jnc 00007F64BC5223E8h 0x00000053 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 414904 second address: 41490F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F64BD03DB96h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 41499E second address: 4149B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4149B4 second address: 4149BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F64BD03DB96h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4149BE second address: 414A81 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e add dword ptr [ebp+122D2623h], edi 0x00000014 push 00000000h 0x00000016 push ebx 0x00000017 jns 00007F64BC5223F3h 0x0000001d pop edx 0x0000001e push 269EFDD5h 0x00000023 jmp 00007F64BC5223F4h 0x00000028 xor dword ptr [esp], 269EFD55h 0x0000002f or ecx, 1C1AAC06h 0x00000035 push 00000003h 0x00000037 push 00000000h 0x00000039 push ecx 0x0000003a call 00007F64BC5223E8h 0x0000003f pop ecx 0x00000040 mov dword ptr [esp+04h], ecx 0x00000044 add dword ptr [esp+04h], 00000016h 0x0000004c inc ecx 0x0000004d push ecx 0x0000004e ret 0x0000004f pop ecx 0x00000050 ret 0x00000051 jmp 00007F64BC5223F0h 0x00000056 push 00000000h 0x00000058 mov edi, dword ptr [ebp+122D1A43h] 0x0000005e push 00000003h 0x00000060 mov esi, dword ptr [ebp+122D2C3Dh] 0x00000066 push B4450496h 0x0000006b push eax 0x0000006c push edx 0x0000006d jmp 00007F64BC5223F8h 0x00000072 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 414A81 second address: 414AFA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 0BBAFB6Ah 0x00000010 lea ebx, dword ptr [ebp+124594E8h] 0x00000016 push 00000000h 0x00000018 push ebp 0x00000019 call 00007F64BD03DB98h 0x0000001e pop ebp 0x0000001f mov dword ptr [esp+04h], ebp 0x00000023 add dword ptr [esp+04h], 0000001Bh 0x0000002b inc ebp 0x0000002c push ebp 0x0000002d ret 0x0000002e pop ebp 0x0000002f ret 0x00000030 jmp 00007F64BD03DBA7h 0x00000035 mov dword ptr [ebp+122D2595h], ebx 0x0000003b push eax 0x0000003c js 00007F64BD03DBA4h 0x00000042 push eax 0x00000043 push edx 0x00000044 jng 00007F64BD03DB96h 0x0000004a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 3F9310 second address: 3F9315 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 433B14 second address: 433B3F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BD03DBA0h 0x00000009 jmp 00007F64BD03DBA7h 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 433CA7 second address: 433CAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 433CAC second address: 433CB4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 433CB4 second address: 433CB8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 433CB8 second address: 433CCA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a je 00007F64BD03DB98h 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4343AC second address: 4343B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F64BC5223E6h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 434515 second address: 434519 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 434BE4 second address: 434BEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 434BEA second address: 434BF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F64BD03DB96h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 434BF4 second address: 434BF8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 434D82 second address: 434DA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BD03DB9Ah 0x00000009 popad 0x0000000a pushad 0x0000000b jmp 00007F64BD03DB9Ch 0x00000010 jns 00007F64BD03DB96h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 434DA6 second address: 434DAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 434DAB second address: 434DB0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 435609 second address: 435620 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F64BC5223E6h 0x0000000a popad 0x0000000b jmp 00007F64BC5223ECh 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 435620 second address: 435637 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Bh 0x00000007 jl 00007F64BD03DB9Eh 0x0000000d push esi 0x0000000e pop esi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 406B90 second address: 406B94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 406B94 second address: 406BCF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F64BD03DB9Ah 0x0000000b push ecx 0x0000000c pushad 0x0000000d popad 0x0000000e jmp 00007F64BD03DB9Ch 0x00000013 pop ecx 0x00000014 popad 0x00000015 pushad 0x00000016 jmp 00007F64BD03DBA4h 0x0000001b pushad 0x0000001c pushad 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 43ADA8 second address: 43ADAC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 43BC03 second address: 43BC09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 43D32D second address: 43D363 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007F64BC5223EFh 0x0000000d popad 0x0000000e popad 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 pushad 0x00000014 pushad 0x00000015 js 00007F64BC5223E6h 0x0000001b jmp 00007F64BC5223ECh 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 popad 0x00000025 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 43D363 second address: 43D38C instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F64BD03DB96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov eax, dword ptr [eax] 0x0000000d js 00007F64BD03DB9Eh 0x00000013 push ecx 0x00000014 jns 00007F64BD03DB96h 0x0000001a pop ecx 0x0000001b mov dword ptr [esp+04h], eax 0x0000001f push eax 0x00000020 push edx 0x00000021 jns 00007F64BD03DB98h 0x00000027 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 43D506 second address: 43D50A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4422A0 second address: 4422A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4422A6 second address: 4422B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4422B1 second address: 4422B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4422B5 second address: 4422B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4429EF second address: 442A0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jg 00007F64BD03DBA8h 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 442A0C second address: 442A11 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 442A11 second address: 442A28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jmp 00007F64BD03DB9Dh 0x0000000b popad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 442A28 second address: 442A41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BC5223F1h 0x00000009 push esi 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 444BD1 second address: 444BD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 444BD5 second address: 444BDB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 444FB9 second address: 444FBF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4458D2 second address: 4458F2 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F64BC5223F7h 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4458F2 second address: 4458F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4458F8 second address: 44592A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 jmp 00007F64BC5223F4h 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F64BC5223F0h 0x00000018 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 44592A second address: 445943 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 3FE5DD second address: 3FE5E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 446D37 second address: 446D3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 448493 second address: 448497 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 448497 second address: 4484DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a mov edi, eax 0x0000000c push 00000000h 0x0000000e sub dword ptr [ebp+122D17D9h], edi 0x00000014 push 00000000h 0x00000016 push 00000000h 0x00000018 push edi 0x00000019 call 00007F64BD03DB98h 0x0000001e pop edi 0x0000001f mov dword ptr [esp+04h], edi 0x00000023 add dword ptr [esp+04h], 0000001Dh 0x0000002b inc edi 0x0000002c push edi 0x0000002d ret 0x0000002e pop edi 0x0000002f ret 0x00000030 push eax 0x00000031 jl 00007F64BD03DB9Eh 0x00000037 push eax 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4493F8 second address: 4493FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4493FC second address: 44942C instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F64BD03DB96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F64BD03DBA5h 0x0000000f popad 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F64BD03DB9Dh 0x00000018 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 44942C second address: 449465 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a mov esi, 3EDE2C97h 0x0000000f push 00000000h 0x00000011 or dword ptr [ebp+122D1801h], edi 0x00000017 push 00000000h 0x00000019 xchg eax, ebx 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F64BC5223EBh 0x00000023 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 449465 second address: 449469 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 449469 second address: 44946F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 44946F second address: 449498 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F64BD03DBA8h 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jnp 00007F64BD03DBA8h 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 449498 second address: 44949C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 44949C second address: 4494A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 44AA2D second address: 44AA32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 44AA32 second address: 44AA38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 44AA38 second address: 44AA7D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223EEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c mov dword ptr [ebp+122D2D07h], ebx 0x00000012 push 00000000h 0x00000014 ja 00007F64BC5223F9h 0x0000001a jmp 00007F64BC5223F3h 0x0000001f push 00000000h 0x00000021 mov dword ptr [ebp+122D37FAh], edi 0x00000027 push eax 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c push edx 0x0000002d pop edx 0x0000002e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 44AA7D second address: 44AA87 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F64BD03DB96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 44BEF8 second address: 44BF6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp], eax 0x00000008 mov esi, dword ptr [ebp+122D2B11h] 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push eax 0x00000013 call 00007F64BC5223E8h 0x00000018 pop eax 0x00000019 mov dword ptr [esp+04h], eax 0x0000001d add dword ptr [esp+04h], 00000014h 0x00000025 inc eax 0x00000026 push eax 0x00000027 ret 0x00000028 pop eax 0x00000029 ret 0x0000002a mov edi, 7B95E342h 0x0000002f cmc 0x00000030 push 00000000h 0x00000032 push 00000000h 0x00000034 push ebx 0x00000035 call 00007F64BC5223E8h 0x0000003a pop ebx 0x0000003b mov dword ptr [esp+04h], ebx 0x0000003f add dword ptr [esp+04h], 00000017h 0x00000047 inc ebx 0x00000048 push ebx 0x00000049 ret 0x0000004a pop ebx 0x0000004b ret 0x0000004c or edi, 3A21EFE1h 0x00000052 push eax 0x00000053 pushad 0x00000054 jnp 00007F64BC5223ECh 0x0000005a push eax 0x0000005b push edx 0x0000005c jmp 00007F64BC5223EEh 0x00000061 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 44CA07 second address: 44CA8D instructions: 0x00000000 rdtsc 0x00000002 jng 00007F64BD03DB96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F64BD03DBA5h 0x0000000f popad 0x00000010 mov dword ptr [esp], eax 0x00000013 push 00000000h 0x00000015 push edx 0x00000016 call 00007F64BD03DB98h 0x0000001b pop edx 0x0000001c mov dword ptr [esp+04h], edx 0x00000020 add dword ptr [esp+04h], 00000014h 0x00000028 inc edx 0x00000029 push edx 0x0000002a ret 0x0000002b pop edx 0x0000002c ret 0x0000002d mov edi, ecx 0x0000002f push 00000000h 0x00000031 mov di, si 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push edi 0x00000039 call 00007F64BD03DB98h 0x0000003e pop edi 0x0000003f mov dword ptr [esp+04h], edi 0x00000043 add dword ptr [esp+04h], 00000018h 0x0000004b inc edi 0x0000004c push edi 0x0000004d ret 0x0000004e pop edi 0x0000004f ret 0x00000050 mov dword ptr [ebp+1245A571h], ebx 0x00000056 xchg eax, ebx 0x00000057 push eax 0x00000058 push edx 0x00000059 jmp 00007F64BD03DBA5h 0x0000005e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 451222 second address: 451239 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 451239 second address: 451243 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F64BD03DB9Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 451243 second address: 45128E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 mov ebx, 6C1D3F9Fh 0x0000000e push 00000000h 0x00000010 jl 00007F64BC5223E8h 0x00000016 mov edi, ebx 0x00000018 push ebx 0x00000019 or edi, 7BDF5705h 0x0000001f pop edi 0x00000020 push 00000000h 0x00000022 sub bx, 4154h 0x00000027 mov dword ptr [ebp+1245A319h], esi 0x0000002d xchg eax, esi 0x0000002e pushad 0x0000002f pushad 0x00000030 push edi 0x00000031 pop edi 0x00000032 push esi 0x00000033 pop esi 0x00000034 popad 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F64BC5223F4h 0x0000003c rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 45128E second address: 451292 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 451292 second address: 4512B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push esi 0x0000000c pop esi 0x0000000d jmp 00007F64BC5223F3h 0x00000012 popad 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 453238 second address: 45329E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jmp 00007F64BD03DBA0h 0x0000000d nop 0x0000000e adc edi, 58E2AE18h 0x00000014 push 00000000h 0x00000016 push eax 0x00000017 push eax 0x00000018 mov dword ptr [ebp+122D2E94h], eax 0x0000001e pop edi 0x0000001f pop ebx 0x00000020 push 00000000h 0x00000022 push ebx 0x00000023 pushad 0x00000024 jmp 00007F64BD03DB9Dh 0x00000029 jng 00007F64BD03DB96h 0x0000002f popad 0x00000030 pop edi 0x00000031 xchg eax, esi 0x00000032 pushad 0x00000033 jmp 00007F64BD03DB9Ch 0x00000038 jnl 00007F64BD03DB98h 0x0000003e push ecx 0x0000003f pop ecx 0x00000040 popad 0x00000041 push eax 0x00000042 jnl 00007F64BD03DBA0h 0x00000048 push eax 0x00000049 push edx 0x0000004a push edx 0x0000004b pop edx 0x0000004c rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 452534 second address: 452539 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4552BC second address: 455338 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F64BD03DB98h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push eax 0x0000000e call 00007F64BD03DB98h 0x00000013 pop eax 0x00000014 mov dword ptr [esp+04h], eax 0x00000018 add dword ptr [esp+04h], 0000001Ch 0x00000020 inc eax 0x00000021 push eax 0x00000022 ret 0x00000023 pop eax 0x00000024 ret 0x00000025 movzx edi, si 0x00000028 push 00000000h 0x0000002a jc 00007F64BD03DBA1h 0x00000030 jmp 00007F64BD03DB9Bh 0x00000035 push 00000000h 0x00000037 push 00000000h 0x00000039 push edx 0x0000003a call 00007F64BD03DB98h 0x0000003f pop edx 0x00000040 mov dword ptr [esp+04h], edx 0x00000044 add dword ptr [esp+04h], 00000016h 0x0000004c inc edx 0x0000004d push edx 0x0000004e ret 0x0000004f pop edx 0x00000050 ret 0x00000051 mov ebx, dword ptr [ebp+122D29FDh] 0x00000057 push eax 0x00000058 push eax 0x00000059 push edx 0x0000005a jl 00007F64BD03DB9Ch 0x00000060 js 00007F64BD03DB96h 0x00000066 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 45452A second address: 454543 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 je 00007F64BC5223E6h 0x00000009 jnl 00007F64BC5223E6h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 push edi 0x00000018 pop edi 0x00000019 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 454543 second address: 454547 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 454547 second address: 45454D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 455564 second address: 45557A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pop edi 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4563B7 second address: 4563C1 instructions: 0x00000000 rdtsc 0x00000002 js 00007F64BC5223E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 45557A second address: 45557E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4563C1 second address: 4563C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4563C7 second address: 4563CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4563CB second address: 4563DD instructions: 0x00000000 rdtsc 0x00000002 js 00007F64BC5223E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4563DD second address: 4563E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4565DE second address: 4565E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4565E4 second address: 4565E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4583A9 second address: 4583B3 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F64BC5223E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4583B3 second address: 4583B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4583B9 second address: 4583BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 45955B second address: 45955F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 45C624 second address: 45C66F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BC5223EAh 0x00000009 popad 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e movsx ebx, di 0x00000011 push 00000000h 0x00000013 jmp 00007F64BC5223EAh 0x00000018 push 00000000h 0x0000001a push 00000000h 0x0000001c push edi 0x0000001d call 00007F64BC5223E8h 0x00000022 pop edi 0x00000023 mov dword ptr [esp+04h], edi 0x00000027 add dword ptr [esp+04h], 00000019h 0x0000002f inc edi 0x00000030 push edi 0x00000031 ret 0x00000032 pop edi 0x00000033 ret 0x00000034 push eax 0x00000035 push edx 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 popad 0x0000003a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 45C66F second address: 45C673 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 457580 second address: 457591 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 jg 00007F64BC5223F8h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 457591 second address: 457595 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 457595 second address: 457599 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 45B938 second address: 45B952 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d ja 00007F64BD03DB98h 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 45C86B second address: 45C870 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 45E435 second address: 45E439 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 45C870 second address: 45C876 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 45E439 second address: 45E4AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F64BD03DBA0h 0x0000000c pop eax 0x0000000d popad 0x0000000e mov dword ptr [esp], eax 0x00000011 jnc 00007F64BD03DB9Ch 0x00000017 push 00000000h 0x00000019 push 00000000h 0x0000001b push edx 0x0000001c call 00007F64BD03DB98h 0x00000021 pop edx 0x00000022 mov dword ptr [esp+04h], edx 0x00000026 add dword ptr [esp+04h], 0000001Ch 0x0000002e inc edx 0x0000002f push edx 0x00000030 ret 0x00000031 pop edx 0x00000032 ret 0x00000033 push 00000000h 0x00000035 sub dword ptr [ebp+122D25F3h], esi 0x0000003b xchg eax, esi 0x0000003c push eax 0x0000003d push edx 0x0000003e push eax 0x0000003f jmp 00007F64BD03DBA7h 0x00000044 pop eax 0x00000045 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 45E4AB second address: 45E4DB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F64BC5223F0h 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4001C0 second address: 4001D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BD03DB9Ch 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4001D2 second address: 4001D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 467561 second address: 467565 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 467565 second address: 46758C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pushad 0x0000000a jmp 00007F64BC5223F9h 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 46758C second address: 4675A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BD03DBA1h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4675A1 second address: 4675A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4675A5 second address: 4675C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BD03DBA5h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d je 00007F64BD03DB96h 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 467765 second address: 467774 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jng 00007F64BC5223E6h 0x0000000c push esi 0x0000000d pop esi 0x0000000e popad 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 467774 second address: 46777A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 46777A second address: 467780 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 467780 second address: 467784 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 467AB1 second address: 467ACA instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 ja 00007F64BC5223E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F64BC5223EBh 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 467ACA second address: 467AD0 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 46D477 second address: 46D494 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F8h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 46D494 second address: 46D49A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 46EA10 second address: 46EA53 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push ecx 0x0000000c jmp 00007F64BC5223F9h 0x00000011 pop ecx 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 jmp 00007F64BC5223EEh 0x0000001b mov eax, dword ptr [eax] 0x0000001d push edi 0x0000001e jnp 00007F64BC5223ECh 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 46EC17 second address: 46EC1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 46EC1B second address: 46EC1F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 46EC1F second address: 28E93F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xor dword ptr [esp], 16CE787Eh 0x0000000e pushad 0x0000000f jmp 00007F64BD03DB9Dh 0x00000014 jmp 00007F64BD03DB9Ch 0x00000019 popad 0x0000001a push dword ptr [ebp+122D0955h] 0x00000020 pushad 0x00000021 and si, 70A4h 0x00000026 popad 0x00000027 call dword ptr [ebp+122D17E8h] 0x0000002d pushad 0x0000002e jnc 00007F64BD03DBA7h 0x00000034 jmp 00007F64BD03DB9Ch 0x00000039 xor eax, eax 0x0000003b clc 0x0000003c mov edx, dword ptr [esp+28h] 0x00000040 jmp 00007F64BD03DBA5h 0x00000045 mov dword ptr [ebp+122D2BF1h], eax 0x0000004b jmp 00007F64BD03DB9Fh 0x00000050 jno 00007F64BD03DB9Ch 0x00000056 mov esi, 0000003Ch 0x0000005b stc 0x0000005c add esi, dword ptr [esp+24h] 0x00000060 clc 0x00000061 lodsw 0x00000063 mov dword ptr [ebp+122D19A3h], esi 0x00000069 add eax, dword ptr [esp+24h] 0x0000006d sub dword ptr [ebp+122D19A3h], eax 0x00000073 mov ebx, dword ptr [esp+24h] 0x00000077 sub dword ptr [ebp+122D19A3h], esi 0x0000007d nop 0x0000007e jmp 00007F64BD03DB9Ch 0x00000083 push eax 0x00000084 push eax 0x00000085 push edx 0x00000086 push ebx 0x00000087 push ecx 0x00000088 pop ecx 0x00000089 pop ebx 0x0000008a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 472F4C second address: 472F58 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 472F58 second address: 472F6B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Fh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47322F second address: 473235 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 473388 second address: 473392 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F64BD03DB96h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4736B0 second address: 4736BF instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F64BC5223E6h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4736BF second address: 4736C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47395D second address: 473967 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F64BC5223E6h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47A1EF second address: 47A1F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47A1F5 second address: 47A1FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47A1FB second address: 47A200 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 478DA2 second address: 478DAC instructions: 0x00000000 rdtsc 0x00000002 jp 00007F64BC5223E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 478DAC second address: 478DC4 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F64BD03DB98h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jl 00007F64BD03DB9Eh 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 478DC4 second address: 478DDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BC5223F4h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4791C4 second address: 4791CA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4791CA second address: 4791D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4795AD second address: 4795CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 ja 00007F64BD03DB96h 0x0000000e jmp 00007F64BD03DBA0h 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4795CB second address: 4795E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F64BC5223EEh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4795E4 second address: 4795FA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F64BD03DB9Bh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push esi 0x0000000c push esi 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4795FA second address: 479606 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 479606 second address: 479624 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BD03DBA6h 0x00000009 popad 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 478ABA second address: 478AC0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 478AC0 second address: 478AC9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 40A247 second address: 40A265 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F64BC5223F2h 0x00000008 je 00007F64BC5223E6h 0x0000000e jp 00007F64BC5223E6h 0x00000014 push eax 0x00000015 push edx 0x00000016 jg 00007F64BC5223E6h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 40A265 second address: 40A269 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 40A269 second address: 40A26F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47ED7D second address: 47ED81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47ED81 second address: 47EDAC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F7h 0x00000007 jmp 00007F64BC5223F0h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47EEF6 second address: 47EEFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47F1D8 second address: 47F206 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F64BC5223EFh 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47F206 second address: 47F20A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47E94B second address: 47E966 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223EFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jnl 00007F64BC5223E6h 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47F84A second address: 47F868 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BD03DB9Dh 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d jnp 00007F64BD03DB96h 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 pop eax 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47F868 second address: 47F86D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47FC57 second address: 47FC74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F64BD03DB96h 0x0000000a pop ecx 0x0000000b jmp 00007F64BD03DB9Ch 0x00000010 popad 0x00000011 push ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 47FC74 second address: 47FC78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4832F9 second address: 4832FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4832FF second address: 483308 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 483308 second address: 483325 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BD03DBA8h 0x00000009 popad 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 483325 second address: 48333F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BC5223F6h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48333F second address: 483355 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F64BD03DB96h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 jbe 00007F64BD03DB96h 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 483355 second address: 483359 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 485F79 second address: 485F9C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA8h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push esi 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 488754 second address: 48875B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 44372C second address: 443743 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BD03DBA3h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 443743 second address: 443789 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jo 00007F64BC5223F8h 0x0000000f pushad 0x00000010 jmp 00007F64BC5223EAh 0x00000015 jne 00007F64BC5223E6h 0x0000001b popad 0x0000001c nop 0x0000001d push esi 0x0000001e jbe 00007F64BC5223ECh 0x00000024 or dword ptr [ebp+122D1BA2h], ecx 0x0000002a pop edx 0x0000002b mov dx, cx 0x0000002e lea eax, dword ptr [ebp+124884A2h] 0x00000034 mov dword ptr [ebp+122D19DEh], edx 0x0000003a nop 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e push edx 0x0000003f push eax 0x00000040 push edx 0x00000041 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 443789 second address: 44378D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 44378D second address: 443791 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 443791 second address: 443797 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 443958 second address: 443962 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F64BC5223E6h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4441BA second address: 444209 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F64BD03DB98h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007F64BD03DBA0h 0x00000010 nop 0x00000011 and ecx, dword ptr [ebp+122D2955h] 0x00000017 push 00000004h 0x00000019 jnp 00007F64BD03DB9Ch 0x0000001f or dword ptr [ebp+1245A36Fh], ecx 0x00000025 nop 0x00000026 push edi 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F64BD03DBA9h 0x0000002e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48C0E8 second address: 48C0F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F64BC5223E6h 0x0000000a pop ecx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48C0F3 second address: 48C0F8 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48C4ED second address: 48C4F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48C663 second address: 48C679 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BD03DBA2h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48C679 second address: 48C699 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F64BC5223F7h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48C699 second address: 48C69F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48C69F second address: 48C6B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jnp 00007F64BC5223ECh 0x0000000b popad 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4900D5 second address: 4900D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4900D9 second address: 4900DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4900DD second address: 4900E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push ebx 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48FB86 second address: 48FB8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48FE2B second address: 48FE36 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007F64BD03DB96h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48FE36 second address: 48FE3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48FE3C second address: 48FE44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48FE44 second address: 48FE50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 48FE50 second address: 48FE54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 496143 second address: 496149 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 495EA0 second address: 495EB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BD03DB9Ah 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 499661 second address: 499675 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 jno 00007F64BC5223E6h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push edx 0x00000011 pop edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 499675 second address: 49969D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jo 00007F64BD03DB96h 0x0000000c pushad 0x0000000d popad 0x0000000e push edi 0x0000000f pop edi 0x00000010 jmp 00007F64BD03DBA7h 0x00000015 popad 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 499826 second address: 49983A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223ECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49983A second address: 499855 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BD03DBA7h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 499855 second address: 499859 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 499859 second address: 499862 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 499D2D second address: 499D33 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 499D33 second address: 499D3D instructions: 0x00000000 rdtsc 0x00000002 jo 00007F64BD03DBA9h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FAF3 second address: 49FAF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FAF7 second address: 49FB0B instructions: 0x00000000 rdtsc 0x00000002 jno 00007F64BD03DB96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c ja 00007F64BD03DB96h 0x00000012 push eax 0x00000013 pop eax 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FB0B second address: 49FB1D instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F64BC5223E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a ja 00007F64BC5223ECh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FC94 second address: 49FC9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FC9A second address: 49FCB3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223EFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FCB3 second address: 49FCB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FCB9 second address: 49FCBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FCBD second address: 49FCD7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F64BD03DBA0h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FCD7 second address: 49FCDB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FDDF second address: 49FE0F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA6h 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F64BD03DBA4h 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FE0F second address: 49FE1F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F64BC5223E6h 0x0000000a jo 00007F64BC5223E6h 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FE1F second address: 49FE38 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c je 00007F64BD03DB9Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FE38 second address: 49FE4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F64BC5223EEh 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 49FE4E second address: 49FE54 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4A6F23 second address: 4A6F41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F64BC5223E6h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F64BC5223EFh 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4A71FE second address: 4A7202 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4A77AB second address: 4A77D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F7h 0x00000007 jmp 00007F64BC5223EBh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4A7A8F second address: 4A7A93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4A7A93 second address: 4A7AA3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jo 00007F64BC5223E6h 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4A7AA3 second address: 4A7AA9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4A7FD7 second address: 4A7FF8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F64BC5223F2h 0x0000000c jns 00007F64BC5223E6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4A7FF8 second address: 4A7FFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4A8310 second address: 4A8315 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4A9CCC second address: 4A9CF8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BD03DBA8h 0x00000009 jmp 00007F64BD03DBA0h 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4A9CF8 second address: 4A9CFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4AF59F second address: 4AF5B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Eh 0x00000007 jne 00007F64BD03DB96h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B351F second address: 4B3524 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B285C second address: 4B288F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 jmp 00007F64BD03DBA7h 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jnl 00007F64BD03DB96h 0x00000015 popad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b jng 00007F64BD03DB96h 0x00000021 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B288F second address: 4B28C0 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jmp 00007F64BC5223F8h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F64BC5223F1h 0x00000012 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B28C0 second address: 4B28C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B28C6 second address: 4B28D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BC5223EAh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B28D6 second address: 4B28DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B2CB0 second address: 4B2CB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B2CB6 second address: 4B2CBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B2CBE second address: 4B2CC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B2FAC second address: 4B2FB2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B2FB2 second address: 4B2FC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BC5223F1h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B2FC7 second address: 4B2FCB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B30FC second address: 4B310C instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F64BC5223E8h 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d pop eax 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B3231 second address: 4B3235 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B3235 second address: 4B323D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B323D second address: 4B3252 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F64BD03DBA0h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B5628 second address: 4B562C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B562C second address: 4B5632 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B5632 second address: 4B5638 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4B5638 second address: 4B563E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BBFDB second address: 4BC000 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F64BC5223E6h 0x0000000a pop edx 0x0000000b pushad 0x0000000c jmp 00007F64BC5223F7h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC156 second address: 4BC16B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 js 00007F64BD03DB96h 0x0000000f jno 00007F64BD03DB96h 0x00000015 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C3EE3 second address: 4C3EFB instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 je 00007F64BC5223E6h 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F64BC5223EAh 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C3891 second address: 4C38A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C38A0 second address: 4C38BD instructions: 0x00000000 rdtsc 0x00000002 jns 00007F64BC5223E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jc 00007F64BC5223F3h 0x00000010 jmp 00007F64BC5223EDh 0x00000015 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C3BCD second address: 4C3BFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop eax 0x00000008 jc 00007F64BD03DBCEh 0x0000000e pushad 0x0000000f jo 00007F64BD03DB96h 0x00000015 push edi 0x00000016 pop edi 0x00000017 jc 00007F64BD03DB96h 0x0000001d popad 0x0000001e pushad 0x0000001f push ebx 0x00000020 pop ebx 0x00000021 jmp 00007F64BD03DB9Fh 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4CABD0 second address: 4CABD4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4CABD4 second address: 4CABE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4CABE0 second address: 4CABE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4CABE4 second address: 4CABE8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 3F3FC0 second address: 3F3FC4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4D30BA second address: 4D30C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4D30C2 second address: 4D30CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4D30CB second address: 4D30CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4D30CF second address: 4D30E8 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F64BC5223E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F64BC5223EAh 0x0000000f popad 0x00000010 pushad 0x00000011 push ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4D30E8 second address: 4D30F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 jnp 00007F64BD03DB96h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4D30F6 second address: 4D3112 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F64BC5223E6h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 jmp 00007F64BC5223EBh 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4D3112 second address: 4D3116 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4D68D1 second address: 4D68DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pushad 0x0000000a popad 0x0000000b pop edi 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4D68DD second address: 4D68E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4DC126 second address: 4DC146 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BC5223ECh 0x00000009 pop edi 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007F64BC5223EBh 0x00000012 popad 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4DC146 second address: 4DC154 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 js 00007F64BD03DB96h 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4E0F77 second address: 4E0F81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F64BC5223E6h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4E67E5 second address: 4E67E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4E67E9 second address: 4E6827 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F1h 0x00000007 jmp 00007F64BC5223F2h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e popad 0x0000000f pushad 0x00000010 jnc 00007F64BC5223EEh 0x00000016 push edx 0x00000017 push eax 0x00000018 pop eax 0x00000019 pop edx 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4E6656 second address: 4E6678 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Eh 0x00000007 jno 00007F64BD03DB96h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jc 00007F64BD03DB9Eh 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4EE070 second address: 4EE0B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F5h 0x00000007 js 00007F64BC5223E6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jmp 00007F64BC5223F4h 0x00000014 pop edx 0x00000015 push esi 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F64BC5223F0h 0x0000001d pushad 0x0000001e popad 0x0000001f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4ECE50 second address: 4ECE54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4ECFA8 second address: 4ECFC1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F64BC5223EEh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4ECFC1 second address: 4ECFE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 pop eax 0x00000008 jmp 00007F64BD03DB9Fh 0x0000000d pop ecx 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F64BD03DB9Ch 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4ECFE8 second address: 4ECFF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BC5223EBh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4ECFF9 second address: 4ECFFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4ECFFD second address: 4ED007 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F64BC5223E6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4ED16F second address: 4ED173 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4F29BB second address: 4F2A01 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F64BC5223F1h 0x0000000a pop edx 0x0000000b jmp 00007F64BC5223EBh 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 jp 00007F64BC5223E6h 0x0000001b jmp 00007F64BC5223F9h 0x00000020 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4F2A01 second address: 4F2A13 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Eh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4F2A13 second address: 4F2A1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4F2A1D second address: 4F2A21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4F2A21 second address: 4F2A25 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4F24CF second address: 4F24D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4F24D3 second address: 4F24D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4F24D7 second address: 4F24DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4F24DD second address: 4F24FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F64BC5223F7h 0x0000000b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4F24FA second address: 4F2516 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA7h 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 510A19 second address: 510A27 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223EAh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 510892 second address: 5108A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BD03DB9Bh 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 5108A6 second address: 5108AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 51223A second address: 51223F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 51223F second address: 512245 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 512245 second address: 51224B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 514205 second address: 51420D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 513DA4 second address: 513DB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F64BD03DB96h 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e pop edx 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 513DB3 second address: 513DB9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 513DB9 second address: 513DE7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F64BD03DBA0h 0x00000008 jbe 00007F64BD03DB96h 0x0000000e pop ecx 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 jnc 00007F64BD03DB9Eh 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 513F3D second address: 513F43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 52D3DF second address: 52D3EB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 pushad 0x0000000a popad 0x0000000b pop ebx 0x0000000c rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 52D3EB second address: 52D3FC instructions: 0x00000000 rdtsc 0x00000002 jns 00007F64BC5223EAh 0x00000008 pushad 0x00000009 push eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 52DA18 second address: 52DA28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 pushad 0x00000008 ja 00007F64BD03DB96h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 52DA28 second address: 52DA37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push esi 0x00000008 pushad 0x00000009 popad 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 52DA37 second address: 52DA3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 52DB94 second address: 52DBC3 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F64BC5223EAh 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop esi 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jng 00007F64BC5223F6h 0x00000015 jmp 00007F64BC5223F0h 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 52DBC3 second address: 52DBC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 532341 second address: 532347 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 5326C6 second address: 5326F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 nop 0x00000008 mov dword ptr [ebp+122D198Eh], edi 0x0000000e push dword ptr [ebp+122D1D03h] 0x00000014 mov dx, 6B07h 0x00000018 call 00007F64BD03DB99h 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F64BD03DB9Eh 0x00000024 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 5326F7 second address: 532701 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F64BC5223E6h 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 532701 second address: 53271F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 pop eax 0x00000012 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 53271F second address: 53273B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d pushad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 53273B second address: 532779 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F64BD03DB96h 0x0000000a popad 0x0000000b push eax 0x0000000c jmp 00007F64BD03DBA3h 0x00000011 pop eax 0x00000012 popad 0x00000013 mov eax, dword ptr [eax] 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F64BD03DBA8h 0x0000001d rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 5357DA second address: 5357DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 537317 second address: 537321 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 537321 second address: 537325 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0CD3 second address: 4BC0CEB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BD03DBA4h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0CEB second address: 4BC0D17 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e jmp 00007F64BC5223F4h 0x00000013 push eax 0x00000014 push edx 0x00000015 mov bh, ch 0x00000017 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0D17 second address: 4BC0D1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0D1B second address: 4BC0D39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pop ebp 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F64BC5223F4h 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00AA2 second address: 4C00AA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00AA6 second address: 4C00AAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00AAA second address: 4C00AB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00AB0 second address: 4C00ACD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BC5223F9h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00ACD second address: 4C00AFC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F64BD03DBA3h 0x00000015 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00AFC second address: 4C00B02 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00B02 second address: 4C00B6C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, dx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F64BD03DBA9h 0x00000013 add cx, 4B56h 0x00000018 jmp 00007F64BD03DBA1h 0x0000001d popfd 0x0000001e pushfd 0x0000001f jmp 00007F64BD03DBA0h 0x00000024 adc eax, 5F886D78h 0x0000002a jmp 00007F64BD03DB9Bh 0x0000002f popfd 0x00000030 popad 0x00000031 mov ebp, esp 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00B6C second address: 4C00B70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00B70 second address: 4C00B8B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00B8B second address: 4C00BCA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F64BC5223ECh 0x00000011 and al, 00000068h 0x00000014 jmp 00007F64BC5223EBh 0x00000019 popfd 0x0000001a push eax 0x0000001b push edx 0x0000001c mov cl, 0Eh 0x0000001e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA012D second address: 4BA016E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d movsx ebx, si 0x00000010 pushfd 0x00000011 jmp 00007F64BD03DBA4h 0x00000016 or ah, 00000038h 0x00000019 jmp 00007F64BD03DB9Bh 0x0000001e popfd 0x0000001f popad 0x00000020 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA016E second address: 4BA0174 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0174 second address: 4BA019D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e call 00007F64BD03DBA9h 0x00000013 pop esi 0x00000014 popad 0x00000015 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA019D second address: 4BA01F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F64BC5223ECh 0x00000009 sub ax, F3F8h 0x0000000e jmp 00007F64BC5223EBh 0x00000013 popfd 0x00000014 mov dx, cx 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e movsx edx, cx 0x00000021 pushfd 0x00000022 jmp 00007F64BC5223F8h 0x00000027 or esi, 4D777D88h 0x0000002d jmp 00007F64BC5223EBh 0x00000032 popfd 0x00000033 popad 0x00000034 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA01F7 second address: 4BA022A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, bx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d jmp 00007F64BD03DBA7h 0x00000012 push dword ptr [ebp+04h] 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 movsx ebx, si 0x0000001b mov eax, 3E740A73h 0x00000020 popad 0x00000021 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA022A second address: 4BA025E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, ax 0x00000006 pushfd 0x00000007 jmp 00007F64BC5223F0h 0x0000000c adc ax, 7D78h 0x00000011 jmp 00007F64BC5223EBh 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push dword ptr [ebp+0Ch] 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA025E second address: 4BA0262 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0262 second address: 4BA0266 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0266 second address: 4BA026C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0298 second address: 4BA029E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA029E second address: 4BA02A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0A48 second address: 4BC0AB3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F64BC5223EEh 0x0000000f push eax 0x00000010 jmp 00007F64BC5223EBh 0x00000015 xchg eax, ebp 0x00000016 jmp 00007F64BC5223F6h 0x0000001b mov ebp, esp 0x0000001d jmp 00007F64BC5223F0h 0x00000022 pop ebp 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 mov dl, BAh 0x00000028 movzx ecx, di 0x0000002b popad 0x0000002c rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0AB3 second address: 4BC0ABA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cl, 26h 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0577 second address: 4BC057D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC057D second address: 4BC0581 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0581 second address: 4BC05C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F64BC5223EBh 0x00000015 sub ecx, 69DE289Eh 0x0000001b jmp 00007F64BC5223F9h 0x00000020 popfd 0x00000021 mov di, cx 0x00000024 popad 0x00000025 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC05C6 second address: 4BC05E9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push ebx 0x0000000c mov ebx, ecx 0x0000000e pop eax 0x0000000f mov bx, CBBAh 0x00000013 popad 0x00000014 xchg eax, ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC05E9 second address: 4BC05ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC05ED second address: 4BC05F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC05F1 second address: 4BC05F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC05F7 second address: 4BC0646 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov si, dx 0x00000011 pushfd 0x00000012 jmp 00007F64BD03DB9Fh 0x00000017 sub ah, 0000006Eh 0x0000001a jmp 00007F64BD03DBA9h 0x0000001f popfd 0x00000020 popad 0x00000021 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0646 second address: 4BC064C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC064C second address: 4BC0650 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0270 second address: 4BC02C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edi 0x00000005 pushfd 0x00000006 jmp 00007F64BC5223EBh 0x0000000b sbb eax, 34943C6Eh 0x00000011 jmp 00007F64BC5223F9h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, ebp 0x0000001b jmp 00007F64BC5223EEh 0x00000020 push eax 0x00000021 jmp 00007F64BC5223EBh 0x00000026 xchg eax, ebp 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a pushad 0x0000002b popad 0x0000002c popad 0x0000002d rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC02C6 second address: 4BC02CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0F76 second address: 4BC0F8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BC5223F0h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0F8A second address: 4BC0F99 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0F99 second address: 4BC0F9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0F9D second address: 4BC0FB0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C009D5 second address: 4C009E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BC5223EBh 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C009E4 second address: 4C009E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C009E8 second address: 4C009FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov cl, bl 0x0000000e movzx esi, di 0x00000011 popad 0x00000012 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C009FA second address: 4C00A26 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F64BD03DBA2h 0x00000008 mov esi, 594721E1h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 xchg eax, ebp 0x00000011 pushad 0x00000012 mov ch, 2Ch 0x00000014 popad 0x00000015 mov ebp, esp 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a pushad 0x0000001b popad 0x0000001c pushad 0x0000001d popad 0x0000001e popad 0x0000001f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00A26 second address: 4C00A3C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BC5223F2h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00A3C second address: 4C00A54 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00A54 second address: 4C00A58 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00A58 second address: 4C00A5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BE0044 second address: 4BE0065 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F64BC5223F4h 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BE0065 second address: 4BE0069 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BE0069 second address: 4BE006F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BE006F second address: 4BE00F2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, EC98h 0x00000007 mov bx, 3A44h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ebp 0x0000000f jmp 00007F64BD03DBA3h 0x00000014 mov ebp, esp 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F64BD03DBA4h 0x0000001d or ah, 00000028h 0x00000020 jmp 00007F64BD03DB9Bh 0x00000025 popfd 0x00000026 call 00007F64BD03DBA8h 0x0000002b mov ch, BAh 0x0000002d pop edi 0x0000002e popad 0x0000002f mov eax, dword ptr [ebp+08h] 0x00000032 push eax 0x00000033 push edx 0x00000034 jmp 00007F64BD03DBA9h 0x00000039 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BD0CA7 second address: 4BD0CAD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BD0CAD second address: 4BD0CB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BD0CB1 second address: 4BD0CB5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BD0EB3 second address: 4BD0EB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BD0EB9 second address: 4BD0EEA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F64BC5223F6h 0x0000000e xchg eax, ebp 0x0000000f pushad 0x00000010 call 00007F64BC5223EEh 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C0024B second address: 4C00251 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00251 second address: 4C00298 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F64BC5223F2h 0x00000009 or ecx, 46F673C8h 0x0000000f jmp 00007F64BC5223EBh 0x00000014 popfd 0x00000015 mov bh, ah 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push esp 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F64BC5223F7h 0x00000022 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00298 second address: 4C0029E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C0029E second address: 4C002A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C002A2 second address: 4C002A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C002A6 second address: 4C002BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F64BC5223EAh 0x00000012 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C002BD second address: 4C002EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edx 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ebp, esp 0x0000000c jmp 00007F64BD03DBA9h 0x00000011 xchg eax, ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 mov esi, edx 0x00000017 movsx edx, si 0x0000001a popad 0x0000001b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C002EC second address: 4C002F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C002F2 second address: 4C002F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C002F6 second address: 4C003A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d movsx edx, cx 0x00000010 movzx eax, di 0x00000013 popad 0x00000014 xchg eax, ecx 0x00000015 pushad 0x00000016 pushad 0x00000017 mov di, 6266h 0x0000001b mov edi, 59003EF2h 0x00000020 popad 0x00000021 popad 0x00000022 mov eax, dword ptr [775165FCh] 0x00000027 pushad 0x00000028 call 00007F64BC5223EFh 0x0000002d pushfd 0x0000002e jmp 00007F64BC5223F8h 0x00000033 adc ah, 00000038h 0x00000036 jmp 00007F64BC5223EBh 0x0000003b popfd 0x0000003c pop esi 0x0000003d mov eax, ebx 0x0000003f popad 0x00000040 test eax, eax 0x00000042 jmp 00007F64BC5223EBh 0x00000047 je 00007F652EDB59D8h 0x0000004d pushad 0x0000004e jmp 00007F64BC5223EBh 0x00000053 popad 0x00000054 mov ecx, eax 0x00000056 jmp 00007F64BC5223F6h 0x0000005b xor eax, dword ptr [ebp+08h] 0x0000005e push eax 0x0000005f push edx 0x00000060 push eax 0x00000061 push edx 0x00000062 pushad 0x00000063 popad 0x00000064 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C003A8 second address: 4C003AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C003AE second address: 4C00402 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 732427E6h 0x00000008 pushfd 0x00000009 jmp 00007F64BC5223F7h 0x0000000e and ax, A26Eh 0x00000013 jmp 00007F64BC5223F9h 0x00000018 popfd 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c and ecx, 1Fh 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F64BC5223EDh 0x00000026 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00402 second address: 4C00408 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00408 second address: 4C0040C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C0040C second address: 4C00410 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00410 second address: 4C0043F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 ror eax, cl 0x0000000a pushad 0x0000000b mov cx, di 0x0000000e push edx 0x0000000f mov di, si 0x00000012 pop eax 0x00000013 popad 0x00000014 leave 0x00000015 jmp 00007F64BC5223EFh 0x0000001a retn 0004h 0x0000001d nop 0x0000001e mov esi, eax 0x00000020 lea eax, dword ptr [ebp-08h] 0x00000023 xor esi, dword ptr [00282014h] 0x00000029 push eax 0x0000002a push eax 0x0000002b push eax 0x0000002c lea eax, dword ptr [ebp-10h] 0x0000002f push eax 0x00000030 call 00007F64C0EE282Dh 0x00000035 push FFFFFFFEh 0x00000037 push eax 0x00000038 push edx 0x00000039 push eax 0x0000003a push edx 0x0000003b push eax 0x0000003c push edx 0x0000003d rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C0043F second address: 4C00443 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00443 second address: 4C00449 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00449 second address: 4C00471 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a jmp 00007F64BD03DBA0h 0x0000000f ret 0x00000010 nop 0x00000011 push eax 0x00000012 call 00007F64C19FE008h 0x00000017 mov edi, edi 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00471 second address: 4C00475 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00475 second address: 4C00479 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C00479 second address: 4C0047F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C0047F second address: 4C0048E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BD03DB9Bh 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C0048E second address: 4C00492 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB009C second address: 4BB0121 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, dx 0x00000006 pushfd 0x00000007 jmp 00007F64BD03DB9Bh 0x0000000c and ah, FFFFFF9Eh 0x0000000f jmp 00007F64BD03DBA9h 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 xchg eax, ecx 0x00000019 pushad 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007F64BD03DB9Ah 0x00000021 add esi, 534C8798h 0x00000027 jmp 00007F64BD03DB9Bh 0x0000002c popfd 0x0000002d pushad 0x0000002e popad 0x0000002f popad 0x00000030 pushfd 0x00000031 jmp 00007F64BD03DBA6h 0x00000036 or si, B1F8h 0x0000003b jmp 00007F64BD03DB9Bh 0x00000040 popfd 0x00000041 popad 0x00000042 push eax 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 pushad 0x00000048 popad 0x00000049 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0121 second address: 4BB0133 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223EEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0133 second address: 4BB0168 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edx 0x00000005 mov di, 8E70h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F64BD03DBA0h 0x00000016 and cx, 16B8h 0x0000001b jmp 00007F64BD03DB9Bh 0x00000020 popfd 0x00000021 push eax 0x00000022 pop edx 0x00000023 popad 0x00000024 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0168 second address: 4BB016E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB016E second address: 4BB01DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 pushad 0x0000000a mov si, 50F5h 0x0000000e jmp 00007F64BD03DBA2h 0x00000013 popad 0x00000014 mov dword ptr [esp], ebx 0x00000017 pushad 0x00000018 push eax 0x00000019 pushfd 0x0000001a jmp 00007F64BD03DB9Dh 0x0000001f sub cl, FFFFFFB6h 0x00000022 jmp 00007F64BD03DBA1h 0x00000027 popfd 0x00000028 pop esi 0x00000029 jmp 00007F64BD03DBA1h 0x0000002e popad 0x0000002f mov ebx, dword ptr [ebp+10h] 0x00000032 push eax 0x00000033 push edx 0x00000034 jmp 00007F64BD03DB9Dh 0x00000039 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB01DC second address: 4BB022B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 2F251952h 0x00000008 push ebx 0x00000009 pop ecx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push ecx 0x0000000e jmp 00007F64BC5223F2h 0x00000013 mov dword ptr [esp], esi 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 pushfd 0x0000001a jmp 00007F64BC5223EDh 0x0000001f adc cx, 6ED6h 0x00000024 jmp 00007F64BC5223F1h 0x00000029 popfd 0x0000002a mov di, cx 0x0000002d popad 0x0000002e rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB022B second address: 4BB0231 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0231 second address: 4BB025E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223EFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov esi, dword ptr [ebp+08h] 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F64BC5223F2h 0x00000016 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB025E second address: 4BB0290 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, edi 0x00000008 jmp 00007F64BD03DBA8h 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F64BD03DB9Dh 0x00000017 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0290 second address: 4BB02A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB02A5 second address: 4BB02AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB02AB second address: 4BB02AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB02AF second address: 4BB02B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB02B3 second address: 4BB02C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, edi 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB02C2 second address: 4BB02C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB02C6 second address: 4BB02CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB02CA second address: 4BB02D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB02D0 second address: 4BB031E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b jmp 00007F64BC5223F6h 0x00000010 je 00007F652EE006FCh 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F64BC5223F7h 0x0000001d rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB031E second address: 4BB0324 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0324 second address: 4BB0371 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b cmp dword ptr [esi+08h], DDEEDDEEh 0x00000012 jmp 00007F64BC5223F6h 0x00000017 je 00007F652EE006BFh 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F64BC5223F7h 0x00000024 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0371 second address: 4BB0389 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BD03DBA4h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0389 second address: 4BB03A3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov edx, dword ptr [esi+44h] 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB03A3 second address: 4BB03A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB03A7 second address: 4BB03AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB03AB second address: 4BB03B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB03B1 second address: 4BB03DB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 or edx, dword ptr [ebp+0Ch] 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F64BC5223F7h 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB03DB second address: 4BB0406 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test edx, 61000000h 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 push edi 0x00000015 pop esi 0x00000016 popad 0x00000017 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0406 second address: 4BB0438 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop edx 0x00000005 pushfd 0x00000006 jmp 00007F64BC5223ECh 0x0000000b adc cl, 00000078h 0x0000000e jmp 00007F64BC5223EBh 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 jne 00007F652EE00644h 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 mov cx, bx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0438 second address: 4BB043D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB043D second address: 4BB0443 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0443 second address: 4BB0447 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0447 second address: 4BB044B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA07B9 second address: 4BA07ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 call 00007F64BD03DBA0h 0x0000000b pop esi 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F64BD03DBA7h 0x00000017 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA07ED second address: 4BA0805 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BC5223F4h 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0805 second address: 4BA0861 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d call 00007F64BD03DBA4h 0x00000012 jmp 00007F64BD03DBA2h 0x00000017 pop ecx 0x00000018 call 00007F64BD03DB9Bh 0x0000001d pop edx 0x0000001e popad 0x0000001f mov ebp, esp 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F64BD03DBA1h 0x00000028 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0861 second address: 4BA0867 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0867 second address: 4BA086B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA086B second address: 4BA087B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 and esp, FFFFFFF8h 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA087B second address: 4BA0900 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F64BD03DBA1h 0x00000008 and ch, 00000076h 0x0000000b jmp 00007F64BD03DBA1h 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 pushad 0x00000014 push eax 0x00000015 pop edx 0x00000016 push eax 0x00000017 pop edi 0x00000018 popad 0x00000019 popad 0x0000001a xchg eax, ebx 0x0000001b jmp 00007F64BD03DBA4h 0x00000020 push eax 0x00000021 pushad 0x00000022 mov di, BB74h 0x00000026 popad 0x00000027 xchg eax, ebx 0x00000028 jmp 00007F64BD03DB9Fh 0x0000002d xchg eax, esi 0x0000002e pushad 0x0000002f mov ecx, 49A37F4Bh 0x00000034 mov cx, C527h 0x00000038 popad 0x00000039 push eax 0x0000003a push eax 0x0000003b push edx 0x0000003c jmp 00007F64BD03DBA8h 0x00000041 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0900 second address: 4BA094E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a pushad 0x0000000b mov edx, ecx 0x0000000d pushad 0x0000000e mov eax, 3245A4CDh 0x00000013 pushfd 0x00000014 jmp 00007F64BC5223EAh 0x00000019 jmp 00007F64BC5223F5h 0x0000001e popfd 0x0000001f popad 0x00000020 popad 0x00000021 mov esi, dword ptr [ebp+08h] 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007F64BC5223EDh 0x0000002b rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0A6D second address: 4BA0ABE instructions: 0x00000000 rdtsc 0x00000002 mov si, di 0x00000005 pop edx 0x00000006 pop eax 0x00000007 call 00007F64BD03DBA5h 0x0000000c mov ah, 06h 0x0000000e pop edx 0x0000000f popad 0x00000010 push eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 pushfd 0x00000015 jmp 00007F64BD03DB9Fh 0x0000001a sbb al, 0000003Eh 0x0000001d jmp 00007F64BD03DBA9h 0x00000022 popfd 0x00000023 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0ABE second address: 4BA0ADE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov cx, B311h 0x0000000d popad 0x0000000e xchg eax, ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0ADE second address: 4BA0AE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0AE2 second address: 4BA0AE6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0AE6 second address: 4BA0AEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0AEC second address: 4BA0B1B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F64BC5223EEh 0x00000008 mov eax, 23010DF1h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 xchg eax, ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F64BC5223F3h 0x00000018 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0B1B second address: 4BA0B21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0B21 second address: 4BA0B25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0B25 second address: 4BA0B29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0B29 second address: 4BA0B3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov edi, 3DE56F0Eh 0x00000011 movsx edx, cx 0x00000014 popad 0x00000015 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0B3E second address: 4BA0B44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0B44 second address: 4BA0B72 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F64BC5223F0h 0x00000015 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0B72 second address: 4BA0B76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0B76 second address: 4BA0B7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0B7C second address: 4BA0B82 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0B82 second address: 4BA0B92 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+14h] 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0B92 second address: 4BA0B96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0C1B second address: 4BA0C21 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0C21 second address: 4BA0C34 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, AA49h 0x00000007 mov al, A2h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov esp, ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BA0C34 second address: 4BA0C51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F64BC5223F8h 0x00000009 popad 0x0000000a rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0AB1 second address: 4BB0AD8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F64BD03DBA5h 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0AD8 second address: 4BB0ADE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0ADE second address: 4BB0AE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0AE2 second address: 4BB0AE6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0AE6 second address: 4BB0AF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BB0AF5 second address: 4BB0B27 instructions: 0x00000000 rdtsc 0x00000002 mov bx, 2E04h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov bl, 26h 0x0000000a popad 0x0000000b pop ebp 0x0000000c pushad 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F64BC5223F0h 0x00000014 xor cx, AEB8h 0x00000019 jmp 00007F64BC5223EBh 0x0000001e popfd 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C307A7 second address: 4C307EB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop eax 0x00000005 pushfd 0x00000006 jmp 00007F64BD03DB9Dh 0x0000000b adc cx, BD16h 0x00000010 jmp 00007F64BD03DBA1h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, ebp 0x0000001a jmp 00007F64BD03DB9Eh 0x0000001f mov ebp, esp 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C307EB second address: 4C307EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C307EF second address: 4C307F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C307F3 second address: 4C307F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C307F9 second address: 4C3082D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F64BD03DBA2h 0x00000009 adc eax, 16BDF398h 0x0000000f jmp 00007F64BD03DB9Bh 0x00000014 popfd 0x00000015 mov dx, si 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b pop ebp 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C3082D second address: 4C30831 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C20982 second address: 4C20987 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C20987 second address: 4C20995 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F64BC5223EAh 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C20995 second address: 4C209E9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F64BD03DBA4h 0x00000014 sub eax, 653ABB38h 0x0000001a jmp 00007F64BD03DB9Bh 0x0000001f popfd 0x00000020 push eax 0x00000021 push edx 0x00000022 call 00007F64BD03DBA6h 0x00000027 pop eax 0x00000028 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C207CB second address: 4C20801 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F64BC5223EAh 0x00000013 or ch, FFFFFFB8h 0x00000016 jmp 00007F64BC5223EBh 0x0000001b popfd 0x0000001c mov ch, 76h 0x0000001e popad 0x0000001f rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C20801 second address: 4C20841 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F64BD03DBA0h 0x0000000f mov ebp, esp 0x00000011 jmp 00007F64BD03DBA0h 0x00000016 pop ebp 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C20841 second address: 4C20845 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4C20845 second address: 4C2084B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0033 second address: 4BC0044 instructions: 0x00000000 rdtsc 0x00000002 movzx eax, bx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 mov dword ptr [esp], ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0044 second address: 4BC0048 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0048 second address: 4BC004E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC004E second address: 4BC0065 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DB9Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0065 second address: 4BC0069 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0069 second address: 4BC0084 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BD03DBA7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC0084 second address: 4BC00B1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F64BC5223F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F64BC5223EDh 0x00000011 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC00B1 second address: 4BC00B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeRDTSC instruction interceptor: First address: 4BC00B7 second address: 4BC00BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSpecial instruction interceptor: First address: 28E9A1 instructions caused by: Self-modifying code
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSpecial instruction interceptor: First address: 43BD72 instructions caused by: Self-modifying code
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSpecial instruction interceptor: First address: 4CB4E3 instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 77E9A1 instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 92BD72 instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 9BB4E3 instructions caused by: Self-modifying code
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeMemory allocated: 1490000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeMemory allocated: 2F90000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeMemory allocated: 2DD0000 memory reserve | memory write watchJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 1690000 memory reserve | memory write watchJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 3440000 memory reserve | memory write watchJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 3240000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory allocated: 3090000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory allocated: 3240000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory allocated: 5240000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeMemory allocated: A10000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeMemory allocated: 23A0000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeMemory allocated: 43A0000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeMemory allocated: 1020000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeMemory allocated: 2980000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeMemory allocated: 4A80000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeMemory allocated: 11F0000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeMemory allocated: 2DA0000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeMemory allocated: 4DA0000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory allocated: 16B0000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory allocated: 1B0D0000 memory reserve | memory write watch
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory allocated: 1490000 memory reserve | memory write watch
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeMemory allocated: 1AF20000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeMemory allocated: 2CA0000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeMemory allocated: 2E40000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeMemory allocated: 4E40000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeCode function: 0_2_04C201C7 rdtsc 0_2_04C201C7
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 180000
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 180000
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 180000
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1691Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1233Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1231Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 1188Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 2120Jump to behavior
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWindow / User API: threadDelayed 709
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWindow / User API: threadDelayed 1867
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeWindow / User API: threadDelayed 9588
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\vcruntime140[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\mozglue[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\nss3[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\softokn3[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\msvcp140[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\JhCTEUiuPFSAmdKyCcGU.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\fBzeZmUWdBgmhZfvjyDr.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\freebl3[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeEvasive API call chain: GetLocalTime,DecisionNodes
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_6-15479
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI coverage: 9.8 %
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeAPI coverage: 3.6 %
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeAPI coverage: 1.5 %
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI coverage: 2.1 %
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 2088Thread sleep count: 75 > 30Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 2088Thread sleep time: -150075s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1460Thread sleep count: 1691 > 30Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1460Thread sleep time: -3383691s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4924Thread sleep count: 188 > 30Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4924Thread sleep time: -5640000s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4424Thread sleep count: 1233 > 30Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4424Thread sleep time: -2467233s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1660Thread sleep time: -1080000s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1492Thread sleep count: 1231 > 30Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1492Thread sleep time: -2463231s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe TID: 632Thread sleep time: -922337203685477s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 5964Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 768Thread sleep time: -922337203685477s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe TID: 5548Thread sleep time: -922337203685477s >= -30000sJump to behavior
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe TID: 6364Thread sleep time: -922337203685477s >= -30000s
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe TID: 6932Thread sleep time: -11068046444225724s >= -30000s
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe TID: 7052Thread sleep count: 709 > 30
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe TID: 7052Thread sleep count: 1867 > 30
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe TID: 2796Thread sleep time: -922337203685477s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 3228Thread sleep count: 9588 > 30
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 3228Thread sleep time: -287640000s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 6896Thread sleep time: -180000s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe TID: 5868Thread sleep time: -30000s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exe TID: 5284Thread sleep time: -60000s >= -30000s
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe TID: 352Thread sleep time: -30000s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exe TID: 4128Thread sleep time: -922337203685477s >= -30000s
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe TID: 6392Thread sleep time: -30000s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe TID: 6708Thread sleep time: -1680000s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe TID: 4940Thread sleep time: -540000s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe TID: 6404Thread sleep time: -360000s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe TID: 6708Thread sleep time: -30000s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe TID: 4144Thread sleep time: -922337203685477s >= -30000s
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : Select Name from Win32_Processor
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeLast function: Thread delayed
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeLast function: Thread delayed
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeLast function: Thread delayed
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile Volume queried: C:\ FullSizeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_0041B6DA FindFirstFileExW,17_2_0041B6DA
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D1D9FD FindFirstFileExW,22_2_00D1D9FD
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_000AD9FD FindFirstFileExW,23_2_000AD9FD
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CE7C40 GetVersionExW,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,22_2_00CE7C40
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 30000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 30000
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 180000
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 30000
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 180000
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 180000
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 30000
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local\Temp
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Desktop\desktop.ini
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Documents\desktop.ini
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
                            Source: 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpBinary or memory string: ParallelsVirtualMachine
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
                            Source: 1.exe, 0000001C.00000000.2196888123.0000000000401000.00000020.00000001.01000000.0000001B.sdmp, 1.exe.6.dr, 1[1].exe.6.drBinary or memory string: QEMUU
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013CC000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000018.00000002.3939638853.0000000000AF5000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2226001214.0000000001503000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2909495707.0000000001503000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2226482093.0000000001503000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000002.3186032635.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000002.3186032635.00000000014AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                            Source: Set-up.exe, 0000001A.00000002.3186032635.00000000014AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
                            Source: GetSys.exe, 0000001E.00000002.2490414980.0000000001BDE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllj.v
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.00000000024D0000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000021.00000002.2475331078.0000000002ED0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe@\
                            Source: BitLockerToGo.exe, 00000020.00000003.2456093433.0000000000BAE000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000020.00000002.2486647276.0000000000BAE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWmq
                            Source: RegAsm.exe, 0000000D.00000002.2119498645.00000000065FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll#
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
                            Source: Amadeus.exe, 0000001F.00000002.2588617271.0000000000D1E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll9
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8P
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.00000000024D0000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000021.00000002.2475331078.0000000002ED0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
                            Source: RegAsm.exe, 00000011.00000002.1984060520.0000000000479000.00000040.00000400.00020000.00000000.sdmp, muDv2ygaMe.exe, 00000012.00000000.1981672290.0000000000142000.00000002.00000001.01000000.0000000E.sdmp, muDv2ygaMe.exe.17.drBinary or memory string: HgFSVDCVdb86m2CfHM1
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
                            Source: axplong.exe, 00000006.00000002.3941033997.0000000001395000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0=
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
                            Source: Set-up[1].exe.6.drBinary or memory string: Disc_Soft_Ltd.vscode-insidersanaconda3CapCut\ProfilesRoaming\SUPERAntiSpywaregecko_cacheTikTok LIVE StudioPioneerOlkfluency\*webapp100bitNVIDIA CorporationLenovoServiceBridgeFree_PDF_SolutionsVMware2K GamesProgram FilesProgram Files (x86)ScratchibnejdfjmmkpcnlpebklmnkoeoihofecCPU: UserName (ComputerName):
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
                            Source: runtime.exe, 00000023.00000002.2559109752.000000000137C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllrr
                            Source: axplong.exe, axplong.exe, 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
                            Source: joffer2.exe, 0000001B.00000003.2968115769.00000000014C0000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2266783074.00000000014B4000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2538323147.00000000014B4000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2951051541.00000000014B4000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2542531394.00000000014B4000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2303951126.00000000014B4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW:
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000AF5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW-
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2150417823.00000000066D1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllO
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
                            Source: Hkbsse.exe, 00000018.00000002.3939638853.0000000000A98000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
                            Source: Amadeus.exe, 00000025.00000002.2656863801.0000000000D2C000.00000004.00000020.00020000.00000000.sdmp, runtime.exe, 0000002C.00000002.3939127616.00000000012F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
                            Source: joffer2.exe.24.drBinary or memory string: leveldbwalletsInputPersonalizationMSBuildinputGameDVRCitra\com.liberty.jaxxAdvinstAnalyticsVMwareEthereum (UTC)3D ObjectsG HUBEAConnect_microsoftlghubBlack Sea StudiosCrystal Dynamics$
                            Source: svchost015.exe, 0000001D.00000002.2273964707.0000000000B6B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWY
                            Source: joffer2.exe, 0000001B.00000003.2315047685.00000000031CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.00000000024D0000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000021.00000002.2475331078.0000000002ED0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe`,
                            Source: 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpBinary or memory string: xmlphpvlczpl wpl xpacketimport hrefXML:NAMESPACEaid DOCTYPE ELEMENT ENTITY -- <mdb:mork:zAFDR aom saved from url=(-->xmlns=jobwmlRDFnzbsvgkmlgpxCaRxslJDFrssRSStagTAGXMIlmxloclogIMGtmxosmX3DVERCFLRCCncxxbkSCFrtcpseSDOmapnviofcasxdivLogopmlsmilrootpgmlxfdfXFDLBASEtei2xbeljnlpdgmlfeedFEEDinfobeancasevxmlsesxnotesitetasklinkxbrlGAEBXZFXFormqgisSMAIHDMLjsonpsplbodyheadmetadictdocuembedplistTEI.2xliffformsQBXMLTypeseaglehtml5myapptablestyleentrygroupLXFMLwindowdialogSchemaschemacommonCanvaslayoutobjectFFDataReporttaglibARCXMLgnc-v2modulerobloxXDFV:4Xara3DLayoutRDCManattachwidgetreportSchemewebbuyloaderdeviceRDF:RDFweb:RDFoverlayprojectProjectabiwordxdp:xdpsvg:svgCOLLADASOFTPKGfo:rootlm:lmxarchivecollagelibraryHelpTOCpackagesiteMapen-noteFoundryweblinkReportssharingWebPartTestRunpopularsnippetwhpropsQBWCXMLcontentkml:kmlSDOListkDRouteFormSetactionslookupssectionns2:gpxPaletteCatalogProfileTreePadMIFFileKeyFilepayloadPresetsstringsdocumentDocumentNETSCAPEmetalinkresourcenewsItemhtmlplusEnvelopeplandatamoleculelicensesDatabasebindingsWorkbookPlaylistBookFileTimeLinejsp:rootbrowsersfotobookMTSScenemessengercomponentc:contactr:licensex:xmpmetadiscoveryERDiagramWorksheetcrickgridHelpIndexWinampXMLrecoIndexTomTomTocen-exportAnswerSetwinzipjobmuseScorePHONEBOOKm:myListsedmx:EdmxYNABData1workspacePlacemarkMakerFileoor:itemsscriptletcolorBookSignaturexsd:schemadlg:windowFinalDraftVirtualBoxTfrxReportVSTemplateWhiteboardstylesheetBurnWizarddictionaryPCSettingsRedlineXMLBackupMetaxbrli:xbrlFontFamilys:WorkbookFictionBookdia:diagramdefinitionsNmfDocumentSnippetRootSEC:SECMetanet:NetfileCustSectionDieCutLabelPremierDataUserControljsp:includess:Workbookapplicationjsp:useBeancfcomponentparticipantSessionFilejasperReporthelpdocumentxsl:documentxsl:templatePremiereDataSettingsFileCodeSnippetsFileInstancetpmOwnerDataDataTemplateProject_DataTfrReportBSAnote:notepadFieldCatalogUserSettingsgnm:WorkbookLIBRARY_ITEMDocumentDatamso:customUIpicasa2albumrnpddatabasepdfpreflightrn-customizecml:moleculemuveeProjectRelationshipsVisioDocumentxsl:transformD:multistatusKMYMONEY-FILEBackupCatalogfile:ManifestPocketMindMapDiagramLayoutannotationSetLEAPTOFROGANSpublic:attachsoap:EnvelopepersistedQuerymx:ApplicationOverDriveMediaasmv1:assemblyHelpCollectionQvdTableHeaderSCRIBUSUTF8NEWw:wordDocumentPADocumentRootConfigMetadataBorlandProjectDTS:ExecutableMMC_ConsoleFilelibrary:libraryglade-interfacerg:licenseGroupdisco:discoveryAdobeSwatchbookaudacityprojectoffice:documentCoolpixTransfersqueeze_projectwirelessProfileProjectFileInfowsdl:definitionsScrivenerProjectfulfillmentTokenkey:presentationdynamicDiscoverylibrary:librariesClickToDvdProjectDataCladFileStorechat_api_responseMyApplicationDataKeyboardShortcutsDeepBurner_recordXmlTransformationdata.vos.BudgetVOIRIDASCompositionpresentationClipsoor:component-datalibraryDescriptionPowerShellMetadataResourceDictionaryxsf:xDocumentClassoffice:color-tableVisualStudioProjectActiveReportsLayoutwap-provisioningdocAfterEffectsProjectoor:component-sch
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
                            Source: BitLockerToGo.exe, 00000026.00000002.2598623828.000000000094B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
                            Source: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe, 00000000.00000002.1541241528.0000000000419000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000002.00000002.1579435781.0000000000909000.00000040.00000001.01000000.00000008.sdmp, axplong.exe, 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
                            Source: ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002F5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end node
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end node
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end node
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end node
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end node
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end node
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeAPI call chain: ExitProcess graph end node
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeSystem information queried: ModuleInformationJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeProcess information queried: ProcessInformationJump to behavior

                            Anti Debugging

                            barindex
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeThread information set: HideFromDebuggerJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: regmonclass
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: gbdyllo
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: procmon_window_class
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: ollydbg
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: filemonclass
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: NTICE
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SICE
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SIWVID
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess queried: DebugPort
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeProcess queried: DebugPort
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeCode function: 0_2_04C201C7 rdtsc 0_2_04C201C7
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 13_2_06FF3E78 LdrInitializeThunk,13_2_06FF3E78
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_00407AF1 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_00407AF1
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_00D44610 VirtualProtect ?,00000004,00000100,0000000025_2_00D44610
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D0BDF9 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,22_2_00D0BDF9
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0074645B mov eax, dword ptr fs:[00000030h]6_2_0074645B
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0074A1C2 mov eax, dword ptr fs:[00000030h]6_2_0074A1C2
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_0041913C mov eax, dword ptr fs:[00000030h]17_2_0041913C
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_00411496 mov ecx, dword ptr fs:[00000030h]17_2_00411496
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D1A0F2 mov eax, dword ptr fs:[00000030h]22_2_00D1A0F2
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D1638B mov eax, dword ptr fs:[00000030h]22_2_00D1638B
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_000AA0F2 mov eax, dword ptr fs:[00000030h]23_2_000AA0F2
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_000A638B mov eax, dword ptr fs:[00000030h]23_2_000A638B
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_00D59160 mov eax, dword ptr fs:[00000030h]25_2_00D59160
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_0041EFC8 GetProcessHeap,17_2_0041EFC8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeProcess token adjusted: Debug
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeProcess token adjusted: Debug
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeProcess token adjusted: Debug
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess token adjusted: Debug
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_00407AF1 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_00407AF1
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_00407C53 SetUnhandledExceptionFilter,17_2_00407C53
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_00407D65 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,17_2_00407D65
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 17_2_0040DD68 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_0040DD68
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D1690E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,22_2_00D1690E
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CFD048 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,22_2_00CFD048
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CFDA05 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,22_2_00CFDA05
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CFDB6A SetUnhandledExceptionFilter,22_2_00CFDB6A
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_0008D048 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,23_2_0008D048
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_000A690E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,23_2_000A690E
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_0008DA05 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,23_2_0008DA05
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_00D5C8D9 SetUnhandledExceptionFilter,25_2_00D5C8D9
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_00D5ACFA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,25_2_00D5ACFA
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_00D5A718 memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,25_2_00D5A718
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8CB66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,25_2_6C8CB66C
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C8CB1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,25_2_6C8CB1F7
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA7AC62 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,25_2_6CA7AC62
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeMemory allocated: page read and write | page guardJump to behavior

                            HIPS / PFW / Operating System Protection Evasion

                            barindex
                            Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 5380, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: 1.exe PID: 7056, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 5908, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\stealc_default2[1].exe, type: DROPPED
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeMemory allocated: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 400000 protect: page execute and read and write
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeMemory allocated: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000 protect: page execute and read and write
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory allocated: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000 protect: page execute and read and write
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 protect: page execute and read and write
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory allocated: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000 protect: page execute and read and write
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and write
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeCode function: 9_2_02F92555 CreateProcessA,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,VirtualAllocEx,TerminateProcess,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,9_2_02F92555
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 400000 value starts with: 4D5A
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000 value starts with: 4D5A
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000 value starts with: 4D5A
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 value starts with: 4D5A
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000 value starts with: 4D5A
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A
                            Source: GetSys.exe, 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: caffegclasiqwp.shop
                            Source: GetSys.exe, 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: stamppreewntnq.shop
                            Source: GetSys.exe, 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: stagedchheiqwo.shop
                            Source: GetSys.exe, 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: millyscroqwp.shop
                            Source: GetSys.exe, 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: evoliutwoqm.shop
                            Source: GetSys.exe, 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: condedqpwqm.shop
                            Source: GetSys.exe, 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: traineiwnqo.shop
                            Source: GetSys.exe, 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: locatedblsoqp.shop
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeSection unmapped: C:\Users\user\AppData\Local\Temp\svchost015.exe base address: 400000
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 432000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 450000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 115D008Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 426000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 434000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 436000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 50B000Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: E99008Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 400000
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 401000
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 41E000
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 42B000
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 63E000
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 7DD008
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 401000
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 438000
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 43B000
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 44A000
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 719008
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 401000
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 441000
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 444000
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 453000
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 401000
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 452000
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 464000
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 46B000
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 46C000
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 649008
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 31AE008
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 401000
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 441000
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 444000
                            Source: C:\Users\user\1000238002\Amadeus.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 453000
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 432000
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 450000
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: D62008
                            Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe "C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe "C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000191001\1.exe "C:\Users\user\AppData\Local\Temp\1000191001\1.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exe "C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\1000238002\Amadeus.exe "C:\Users\user\1000238002\Amadeus.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000241001\build.exe "C:\Users\user\AppData\Local\Temp\1000241001\build.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe "C:\Users\user\AppData\Roaming\muDv2ygaMe.exe"
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe "C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess created: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exe "C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeProcess created: unknown unknown
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeProcess created: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000191001\1.exeProcess created: C:\Users\user\AppData\Local\Temp\svchost015.exe C:\Users\user\AppData\Local\Temp\svchost015.exe
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                            Source: C:\Users\user\1000238002\Amadeus.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                            Source: C:\Users\user\1000238002\Amadeus.exeProcess created: unknown unknown
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess created: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe"
                            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeProcess created: unknown unknown
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c copy "c:\users\user\appdata\local\temp\1000243001\runtime.exe" "c:\users\user\pictures\lighter tech\runtime.exe" && schtasks /create /sc minute /mo 1 /tn "runtime" /tr "c:\users\user\pictures\lighter tech\runtime.exe" /f
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c copy "c:\users\user\appdata\local\temp\1000243001\runtime.exe" "c:\users\user\pictures\lighter tech\runtime.exe" && schtasks /create /sc minute /mo 1 /tn "runtime" /tr "c:\users\user\pictures\lighter tech\runtime.exe" /f
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CAC4760 malloc,InitializeSecurityDescriptor,SetSecurityDescriptorOwner,SetSecurityDescriptorGroup,GetLengthSid,GetLengthSid,GetLengthSid,malloc,InitializeAcl,AddAccessAllowedAce,AddAccessAllowedAce,AddAccessAllowedAce,SetSecurityDescriptorDacl,PR_SetError,GetLastError,free,GetLastError,GetLastError,free,free,free,25_2_6CAC4760
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9A1C30 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLengthSid,malloc,CopySid,CopySid,GetTokenInformation,GetLengthSid,malloc,CopySid,CloseHandle,AllocateAndInitializeSid,GetLastError,PR_LogPrint,25_2_6C9A1C30
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.00000000025F9000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000021.00000002.2475331078.0000000002FFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetProgmanWindow
                            Source: axplong.exe, axplong.exe, 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: 5nProgram Manager
                            Source: muDv2ygaMe.exe, 00000012.00000002.2002797684.00000000025F9000.00000004.00000800.00020000.00000000.sdmp, build.exe, 00000021.00000002.2475331078.0000000002FFA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SetProgmanWindow
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0072D312 cpuid 6_2_0072D312
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,17_2_0041E815
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,17_2_00414128
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,17_2_0041EA68
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,17_2_0041EB91
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,17_2_0041E402
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,17_2_0041EC97
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,17_2_0041ED66
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,17_2_0041E5FD
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,17_2_0041464E
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,17_2_0041E6EF
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,17_2_0041E6A4
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,17_2_0041E78A
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                            Source: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000191001\1.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000191001\1.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\1000238002\Amadeus.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\1000238002\Amadeus.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000241001\build.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000241001\build.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeQueries volume information: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000012001\setup2.exe VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exe VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exe VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeQueries volume information: C:\ VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeQueries volume information: C:\ VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\svchost015.exeQueries volume information: C:\ VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exe VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeQueries volume information: C:\Windows VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeQueries volume information: C:\Windows\AppReadiness VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                            Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows VolumeInformation
                            Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\AppReadiness VolumeInformation
                            Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents VolumeInformation
                            Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                            Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000241001\build.exe VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe VolumeInformation
                            Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows VolumeInformation
                            Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\AppReadiness VolumeInformation
                            Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                            Source: C:\Users\user\1000238002\Amadeus.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeQueries volume information: C:\ VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                            Source: C:\Users\user\Pictures\Lighter Tech\runtime.exeQueries volume information: C:\Users\user\Pictures\Lighter Tech\runtime.exe VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_0072CB1A GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,6_2_0072CB1A
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CEAC50 GetUserNameA,CoInitialize,GetLocalTime,CoInitialize,CreateFileA,InternetOpenA,InternetOpenUrlA,InternetReadFile,WriteFile,WriteFile,InternetReadFile,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,RemoveDirectoryA,22_2_00CEAC50
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D22307 _free,_free,_free,GetTimeZoneInformation,_free,22_2_00D22307
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CE7C40 GetVersionExW,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,22_2_00CE7C40
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                            Source: crypted.exe, 00000009.00000002.1947873658.0000000001075000.00000004.00000020.00020000.00000000.sdmp, crypted.exe, 0000002D.00000002.2596667334.00000000011C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
                            Source: axplong.exe, 00000006.00000002.3941033997.00000000013CC000.00000004.00000020.00020000.00000000.sdmp, crypted.exe, 00000009.00000002.1947873658.0000000001075000.00000004.00000020.00020000.00000000.sdmp, AppLaunch.exe, 00000028.00000002.3940385031.0000000000C1B000.00000004.00000020.00020000.00000000.sdmp, crypted.exe, 0000002D.00000002.2596667334.00000000011C1000.00000004.00000020.00020000.00000000.sdmp, crypted.exe.6.drBinary or memory string: AVP.exe
                            Source: RegAsm.exe, 0000000D.00000002.2085813052.000000000151E000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 0000000D.00000002.2119065541.00000000065C3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: 23.2.Hkbsse.exe.70000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 24.0.Hkbsse.exe.70000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 40.2.AppLaunch.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe.220000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 2.2.axplong.exe.710000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 23.0.Hkbsse.exe.70000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 35.2.runtime.exe.1daf0324.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 22.0.Nework.exe.ce0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 35.2.runtime.exe.1323f558.3.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 22.2.Nework.exe.ce0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 35.2.runtime.exe.1daf0324.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.2.axplong.exe.710000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 35.2.runtime.exe.1323f558.3.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 35.2.runtime.exe.1323f87c.4.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 40.2.AppLaunch.exe.400000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 24.2.Hkbsse.exe.70000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 35.2.runtime.exe.1daf0000.8.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 35.2.runtime.exe.1323f87c.4.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 35.2.runtime.exe.131c1b20.5.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000017.00000000.2008973826.0000000000071000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000023.00000002.2609308568.00000000131C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000002.00000002.1579348090.0000000000711000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000018.00000002.3937835844.0000000000071000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000016.00000000.2003355241.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000028.00000002.3937747782.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000006.00000003.1911621771.0000000005090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000002.00000003.1539084353.0000000005090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000023.00000002.2651827464.000000001DAF0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000003.1486966046.0000000004A10000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000018.00000000.2024822913.0000000000071000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.1541104272.0000000000221000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000017.00000002.2011664885.0000000000071000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\Nework[1].exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe, type: DROPPED
                            Source: Yara matchFile source: 0000001A.00000003.3140000961.0000000003E8E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001B.00000003.3297043789.0000000001564000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: Set-up.exe PID: 5784, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: joffer2.exe PID: 2748, type: MEMORYSTR
                            Source: Yara matchFile source: 0000001C.00000002.2269545389.0000000003199000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: Set-up.exe PID: 5784, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: joffer2.exe PID: 2748, type: MEMORYSTR
                            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                            Source: Yara matchFile source: 37.2.Amadeus.exe.1610000.1.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 30.2.GetSys.exe.238e000.2.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 31.2.Amadeus.exe.1706000.1.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 32.2.BitLockerToGo.exe.400000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 30.2.GetSys.exe.238e000.2.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 30.2.GetSys.exe.254c000.3.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 38.2.BitLockerToGo.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 32.2.BitLockerToGo.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 30.2.GetSys.exe.254c000.3.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 38.2.BitLockerToGo.exe.400000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 37.2.Amadeus.exe.1610000.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 31.2.Amadeus.exe.1706000.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001F.00000002.2688945254.0000000001706000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000025.00000002.2725651381.0000000001610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001E.00000002.2626655297.000000000254C000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000025.00000002.2661614424.0000000001494000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001F.00000002.2627787489.0000000001552000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001E.00000002.2496293194.00000000020BC000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000026.00000002.2582962886.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000020.00000002.2474240837.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 33.0.build.exe.a80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.482060.2.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 18.0.muDv2ygaMe.exe.140000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.482060.2.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000011.00000002.1984060520.0000000000479000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000012.00000000.1981672290.0000000000142000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000021.00000000.2421089096.0000000000A82000.00000002.00000001.01000000.0000001F.sdmp, type: MEMORY
                            Source: Yara matchFile source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000241001\build.exe, type: DROPPED
                            Source: Yara matchFile source: 17.2.RegAsm.exe.436060.1.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 13.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 9.2.crypted.exe.3f95570.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 9.2.crypted.exe.3f95570.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 45.2.crypted.exe.3e45570.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 20.0.ER1CZAgbcY.exe.7c0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.436060.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000009.00000002.1948777736.0000000003F95000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000002D.00000002.2654323842.0000000003E64000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000014.00000000.1982243767.00000000007C2000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000D.00000002.2084760629.0000000000421000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: crypted.exe PID: 6696, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7116, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 5500, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: muDv2ygaMe.exe PID: 6200, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: ER1CZAgbcY.exe PID: 2548, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: build.exe PID: 2288, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: crypted.exe PID: 7060, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe, type: DROPPED
                            Source: Yara matchFile source: 0000001D.00000002.2273964707.0000000000B0E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 5380, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 5908, type: MEMORYSTR
                            Source: Yara matchFile source: 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 5380, type: MEMORYSTR
                            Source: Yara matchFile source: 33.0.build.exe.a80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.482060.2.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 18.0.muDv2ygaMe.exe.140000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.482060.2.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000241001\build.exe, type: DROPPED
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectrumE#
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\ElectronCash\wallets\*.*ll
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Electrum\wallets\*.**
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: JaxxE#
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\window-state.json
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\Exodus\\exodus.conf.json
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\window-state.json
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\Exodus\exodus.wallet\\info.seco=
                            Source: stealc_default2.exe, 00000019.00000002.2211354116.0000000000D7C000.00000004.00000001.01000000.00000016.sdmpString found in binary or memory: ElectrumLTC
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\passphrase.json
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\jaxx\Local Storage\file__0.localstoragej
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\Ethereum\\keystore
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusE#
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Binance\app-store.jsonic<
                            Source: RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\jaxx\Local Storage\file__0.localstoragej
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\*.*C
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\MultiDoge\\multidoge.wallet.*
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\\Exodus\exodus.wallet\\info.seco=
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\seed.seco
                            Source: RegAsm.exe, 00000011.00000002.1984060520.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: set_UseMachineKeyStore
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\*.*|
                            Source: stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\*.*
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\places.sqlite-wal
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\places.sqlite-shm
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite-shm
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\prefs.js
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\key4.db
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journal
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\places.sqlite
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite-wal
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                            Source: C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                            Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                            Source: Yara matchFile source: 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7116, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: ER1CZAgbcY.exe PID: 2548, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 5380, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: Set-up.exe PID: 5784, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: joffer2.exe PID: 2748, type: MEMORYSTR

                            Remote Access Functionality

                            barindex
                            Source: Yara matchFile source: 0000001C.00000002.2269545389.0000000003199000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: Set-up.exe PID: 5784, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: joffer2.exe PID: 2748, type: MEMORYSTR
                            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                            Source: Yara matchFile source: 37.2.Amadeus.exe.1610000.1.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 30.2.GetSys.exe.238e000.2.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 31.2.Amadeus.exe.1706000.1.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 32.2.BitLockerToGo.exe.400000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 30.2.GetSys.exe.238e000.2.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 30.2.GetSys.exe.254c000.3.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 38.2.BitLockerToGo.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 32.2.BitLockerToGo.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 30.2.GetSys.exe.254c000.3.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 38.2.BitLockerToGo.exe.400000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 37.2.Amadeus.exe.1610000.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 31.2.Amadeus.exe.1706000.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001F.00000002.2688945254.0000000001706000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000025.00000002.2725651381.0000000001610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001E.00000002.2626655297.000000000254C000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000025.00000002.2661614424.0000000001494000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001F.00000002.2627787489.0000000001552000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001E.00000002.2496293194.00000000020BC000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000026.00000002.2582962886.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000020.00000002.2474240837.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 33.0.build.exe.a80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.482060.2.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 18.0.muDv2ygaMe.exe.140000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.482060.2.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000011.00000002.1984060520.0000000000479000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000012.00000000.1981672290.0000000000142000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000021.00000000.2421089096.0000000000A82000.00000002.00000001.01000000.0000001F.sdmp, type: MEMORY
                            Source: Yara matchFile source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000241001\build.exe, type: DROPPED
                            Source: Yara matchFile source: 17.2.RegAsm.exe.436060.1.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 13.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 9.2.crypted.exe.3f95570.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 9.2.crypted.exe.3f95570.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 45.2.crypted.exe.3e45570.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 20.0.ER1CZAgbcY.exe.7c0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.436060.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000009.00000002.1948777736.0000000003F95000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000002D.00000002.2654323842.0000000003E64000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000014.00000000.1982243767.00000000007C2000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000D.00000002.2084760629.0000000000421000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: crypted.exe PID: 6696, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7116, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 5500, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: muDv2ygaMe.exe PID: 6200, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: ER1CZAgbcY.exe PID: 2548, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: build.exe PID: 2288, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: crypted.exe PID: 7060, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe, type: DROPPED
                            Source: Yara matchFile source: 0000001D.00000002.2273964707.0000000000B0E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 5380, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 5908, type: MEMORYSTR
                            Source: Yara matchFile source: 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 5380, type: MEMORYSTR
                            Source: Yara matchFile source: 33.0.build.exe.a80000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.482060.2.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 18.0.muDv2ygaMe.exe.140000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 17.2.RegAsm.exe.482060.2.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000241001\build.exe, type: DROPPED
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00CE2400 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ,22_2_00CE2400
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D0EAA8 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::ReleaseInternalContext,22_2_00D0EAA8
                            Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeCode function: 22_2_00D0DDB1 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,22_2_00D0DDB1
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_0009EAA8 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::ReleaseInternalContext,23_2_0009EAA8
                            Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeCode function: 23_2_0009DDB1 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,23_2_0009DDB1
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA80C40 sqlite3_bind_zeroblob,25_2_6CA80C40
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA80D60 sqlite3_bind_parameter_name,25_2_6CA80D60
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9A8EA0 sqlite3_clear_bindings,25_2_6C9A8EA0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6CA80B40 sqlite3_bind_value,sqlite3_bind_int64,sqlite3_bind_double,sqlite3_bind_zeroblob,25_2_6CA80B40
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9AC030 sqlite3_bind_parameter_count,25_2_6C9AC030
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9AC050 sqlite3_bind_parameter_index,strlen,strncmp,strncmp,25_2_6C9AC050
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9A6070 PR_Listen,25_2_6C9A6070
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9322D0 sqlite3_bind_blob,25_2_6C9322D0
                            Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeCode function: 25_2_6C9A63C0 PR_Bind,25_2_6C9A63C0
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity InformationAcquire InfrastructureValid Accounts231
                            Windows Management Instrumentation
                            1
                            DLL Side-Loading
                            1
                            DLL Side-Loading
                            11
                            Disable or Modify Tools
                            2
                            OS Credential Dumping
                            2
                            System Time Discovery
                            Remote Services1
                            Archive Collected Data
                            1
                            Ingress Tool Transfer
                            Exfiltration Over Other Network MediumAbuse Accessibility Features
                            CredentialsDomainsDefault Accounts12
                            Native API
                            11
                            Scheduled Task/Job
                            512
                            Process Injection
                            11
                            Deobfuscate/Decode Files or Information
                            11
                            Input Capture
                            1
                            Account Discovery
                            Remote Desktop Protocol4
                            Data from Local System
                            2
                            Encrypted Channel
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain Accounts1
                            Shared Modules
                            11
                            Registry Run Keys / Startup Folder
                            11
                            Scheduled Task/Job
                            4
                            Obfuscated Files or Information
                            Security Account Manager3
                            File and Directory Discovery
                            SMB/Windows Admin Shares1
                            Email Collection
                            1
                            Application Layer Protocol
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal Accounts12
                            Command and Scripting Interpreter
                            Login Hook11
                            Registry Run Keys / Startup Folder
                            1
                            Install Root Certificate
                            NTDS359
                            System Information Discovery
                            Distributed Component Object Model11
                            Input Capture
                            Protocol ImpersonationTraffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud Accounts11
                            Scheduled Task/Job
                            Network Logon ScriptNetwork Logon Script23
                            Software Packing
                            LSA Secrets1091
                            Security Software Discovery
                            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable Media1
                            PowerShell
                            RC ScriptsRC Scripts1
                            Timestomp
                            Cached Domain Credentials2
                            Process Discovery
                            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                            DLL Side-Loading
                            DCSync471
                            Virtualization/Sandbox Evasion
                            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                            Masquerading
                            Proc Filesystem1
                            Application Window Discovery
                            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt471
                            Virtualization/Sandbox Evasion
                            /etc/passwd and /etc/shadow1
                            System Owner/User Discovery
                            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron512
                            Process Injection
                            Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Is Windows Process
                            • Number of created Registry Values
                            • Number of created Files
                            • Visual Basic
                            • Delphi
                            • Java
                            • .Net C# or VB.NET
                            • C, C++ or other language
                            • Is malicious
                            • Internet
                            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1502862 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 02/09/2024 Architecture: WINDOWS Score: 100 142 Found malware configuration 2->142 144 Malicious sample detected (through community Yara rule) 2->144 146 Antivirus / Scanner detection for submitted sample 2->146 148 20 other signatures 2->148 9 axplong.exe 1 43 2->9         started        14 SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe 5 2->14         started        16 Hkbsse.exe 2->16         started        18 2 other processes 2->18 process3 dnsIp4 124 185.215.113.26 WHOLESALECONNECTIONSNL Portugal 9->124 126 185.215.113.16 WHOLESALECONNECTIONSNL Portugal 9->126 128 52.212.52.84 AMAZON-02US United States 9->128 98 C:\Users\user\AppData\Local\...\runtime.exe, PE32 9->98 dropped 100 C:\Users\user\AppData\Local\...\build.exe, PE32 9->100 dropped 102 C:\Users\user\AppData\Local\...behaviorgraphetSys.exe, PE32 9->102 dropped 112 17 other malicious files 9->112 dropped 212 Creates multiple autostart registry keys 9->212 214 Hides threads from debuggers 9->214 216 Tries to detect sandboxes / dynamic malware analysis system (registry check) 9->216 218 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 9->218 20 stealc_default2.exe 9->20         started        25 crypteda.exe 1 9->25         started        27 crypted.exe 2 9->27         started        33 7 other processes 9->33 104 C:\Users\user\AppData\Local\...\axplong.exe, PE32 14->104 dropped 106 C:\Users\user\...\axplong.exe:Zone.Identifier, ASCII 14->106 dropped 220 Detected unpacking (changes PE section rights) 14->220 222 Tries to evade debugger and weak emulator (self modifying code) 14->222 224 Tries to detect virtualization through RDTSC time measurements 14->224 29 axplong.exe 14->29         started        130 154.216.17.170 SKHT-ASShenzhenKatherineHengTechnologyInformationCo Seychelles 16->130 132 147.45.60.44 FREE-NET-ASFREEnetEU Russian Federation 16->132 108 C:\Users\user\AppData\Local\...\joffer2.exe, PE32 16->108 dropped 110 C:\Users\user\AppData\...\joffer2[1].exe, PE32 16->110 dropped 31 joffer2.exe 16->31         started        226 Writes to foreign memory regions 18->226 228 Allocates memory in foreign processes 18->228 230 Injects a PE file into a foreign processes 18->230 file5 signatures6 process7 dnsIp8 114 185.215.113.17 WHOLESALECONNECTIONSNL Portugal 20->114 80 C:\Users\user\AppData\...\softokn3[1].dll, PE32 20->80 dropped 82 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 20->82 dropped 84 C:\Users\user\AppData\...\mozglue[1].dll, PE32 20->84 dropped 96 9 other files (5 malicious) 20->96 dropped 170 Multi AV Scanner detection for dropped file 20->170 172 Tries to steal Mail credentials (via file / registry access) 20->172 174 Found many strings related to Crypto-Wallets (likely being stolen) 20->174 188 4 other signatures 20->188 190 3 other signatures 25->190 35 RegAsm.exe 25->35         started        39 RegAsm.exe 25->39         started        176 Contains functionality to inject code into remote processes 27->176 41 RegAsm.exe 6 24 27->41         started        44 RegAsm.exe 27->44         started        52 2 other processes 27->52 178 Detected unpacking (changes PE section rights) 29->178 180 Tries to detect sandboxes and other dynamic analysis tools (window names) 29->180 192 4 other signatures 29->192 116 194.87.248.136 ETOP-ASPL Russian Federation 31->116 86 C:\Users\user\...\fBzeZmUWdBgmhZfvjyDr.dll, PE32 31->86 dropped 182 Tries to harvest and steal browser information (history, passwords, etc) 31->182 118 185.215.113.19 WHOLESALECONNECTIONSNL Portugal 33->118 120 195.133.48.136 MTW-ASRU Russian Federation 33->120 88 C:\Users\user\AppData\...\svchost015.exe, PE32 33->88 dropped 90 C:\Users\user\AppData\...\service123.exe, PE32 33->90 dropped 92 C:\Users\user\...\JhCTEUiuPFSAmdKyCcGU.dll, PE32 33->92 dropped 94 C:\Users\user\AppData\Local\...\Hkbsse.exe, PE32 33->94 dropped 184 Machine Learning detection for dropped file 33->184 186 Creates multiple autostart registry keys 33->186 194 3 other signatures 33->194 46 AppLaunch.exe 33->46         started        48 svchost015.exe 33->48         started        50 Hkbsse.exe 33->50         started        54 5 other processes 33->54 file9 signatures10 process11 dnsIp12 72 C:\Users\user\AppData\...\muDv2ygaMe.exe, PE32 35->72 dropped 74 C:\Users\user\AppData\...R1CZAgbcY.exe, PE32 35->74 dropped 150 Found many strings related to Crypto-Wallets (likely being stolen) 35->150 56 ER1CZAgbcY.exe 35->56         started        60 muDv2ygaMe.exe 35->60         started        134 95.179.250.45 AS-CHOOPAUS Netherlands 41->134 152 Installs new ROOT certificates 41->152 154 Tries to steal Crypto Currency Wallets 41->154 156 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 44->156 158 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 44->158 136 176.9.8.206 HETZNER-ASDE Germany 46->136 76 C:\Users\user\AppData\Local\...\crypted.exe, PE32 46->76 dropped 62 crypted.exe 46->62         started        138 91.202.233.158 M247GB Russian Federation 48->138 160 Detected unpacking (changes PE section rights) 48->160 162 Detected unpacking (overwrites its own PE header) 48->162 164 Multi AV Scanner detection for dropped file 50->164 166 Machine Learning detection for dropped file 50->166 140 188.114.96.3 CLOUDFLARENETUS European Union 54->140 78 C:\Users\user\Pictures\...\runtime.exe, PE32 54->78 dropped 168 Uses schtasks.exe or at.exe to add and modify task schedules 54->168 64 conhost.exe 54->64         started        66 schtasks.exe 54->66         started        file13 signatures14 process15 dnsIp16 122 65.21.18.51 CP-ASDE United States 56->122 196 Multi AV Scanner detection for dropped file 56->196 198 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 56->198 200 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 56->200 210 2 other signatures 56->210 202 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 60->202 68 conhost.exe 60->68         started        204 Writes to foreign memory regions 62->204 206 Allocates memory in foreign processes 62->206 208 Injects a PE file into a foreign processes 62->208 70 conhost.exe 62->70         started        signatures17 process18

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                            windows-stand
                            SourceDetectionScannerLabelLink
                            SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe61%ReversingLabsWin32.Ransomware.RedLine
                            SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe100%AviraTR/Crypt.TPM.Gen
                            SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe100%Joe Sandbox ML
                            SourceDetectionScannerLabelLink
                            C:\Users\user\1000238002\Amadeus.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\Amadeus[1].exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\stealc_default2[1].exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\Nework[1].exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\crypteda[1].exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe100%Joe Sandbox ML
                            C:\ProgramData\freebl3.dll0%ReversingLabs
                            C:\ProgramData\mozglue.dll0%ReversingLabs
                            C:\ProgramData\msvcp140.dll0%ReversingLabs
                            C:\ProgramData\nss3.dll0%ReversingLabs
                            C:\ProgramData\softokn3.dll0%ReversingLabs
                            C:\ProgramData\vcruntime140.dll0%ReversingLabs
                            C:\Users\user\1000238002\Amadeus.exe37%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\58P5KO4N\1[1].exe38%ReversingLabsWin32.Trojan.Smokeloader
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\GetSys[1].exe46%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\crypted[1].exe83%ReversingLabsWin32.Trojan.LummaStealer
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\stealc_default2[1].exe96%ReversingLabsWin32.Trojan.Stealerc
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\Set-up[1].exe58%ReversingLabsWin32.Trojan.CryptBot
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exe58%ReversingLabsWin32.Trojan.Jalapeno
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\crypteda[1].exe100%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\Amadeus[1].exe37%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\Nework[1].exe100%ReversingLabsWin32.Trojan.Multiverze
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\freebl3[1].dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\mozglue[1].dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\msvcp140[1].dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\nss3[1].dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\runtime[1].exe34%ReversingLabsWin32.Trojan.Generic
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\softokn3[1].dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\vcruntime140[1].dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe100%ReversingLabsWin32.Trojan.Multiverze
                            C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe83%ReversingLabsWin32.Trojan.LummaStealer
                            C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe100%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                            C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe100%ReversingLabsWin32.Trojan.Multiverze
                            C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe96%ReversingLabsWin32.Trojan.Stealerc
                            C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe58%ReversingLabsWin32.Trojan.CryptBot
                            C:\Users\user\AppData\Local\Temp\1000191001\1.exe38%ReversingLabsWin32.Trojan.Smokeloader
                            C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exe46%ReversingLabs
                            C:\Users\user\AppData\Local\Temp\1000241001\build.exe58%ReversingLabsWin32.Trojan.Jalapeno
                            C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe34%ReversingLabsWin32.Trojan.Generic
                            C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe61%ReversingLabsWin32.Ransomware.RedLine
                            C:\Users\user\AppData\Local\Temp\JhCTEUiuPFSAmdKyCcGU.dll11%ReversingLabsWin32.Trojan.Generic
                            C:\Users\user\AppData\Local\Temp\svchost015.exe4%ReversingLabs
                            C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe92%ReversingLabsByteCode-MSIL.Trojan.Whispergate
                            C:\Users\user\AppData\Roaming\muDv2ygaMe.exe92%ReversingLabsWin32.Spyware.Multiverze
                            C:\Users\user\Pictures\Lighter Tech\runtime.exe34%ReversingLabsWin32.Trojan.Generic
                            No Antivirus matches
                            No Antivirus matches
                            No Antivirus matches
                            No contacted domains info
                            NameMaliciousAntivirus DetectionReputation
                            http://91.202.233.158/e96ea2db21fa9a1b.phptrue
                              analforeverlovyu.toptrue
                                stamppreewntnq.shoptrue
                                  95.179.250.45:26212true
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                      http://schemas.xmlsoap.org/ws/2005/02/sc/sctRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                        https://www.cloudflare.com/learning/access-management/phishing-attack/BitLockerToGo.exe, 00000020.00000003.2456024901.0000000000BFE000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000020.00000003.2456093433.0000000000BAE000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543717376.0000000000959000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543717376.0000000000972000.00000004.00000020.00020000.00000000.sdmpfalse
                                          http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Qaxplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmp, 1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, 1.exe.6.dr, 1[1].exe.6.drfalse
                                            http://ddl.safone.dev/3846244/1.exe?hash=AgADekaxplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                              http://tempuri.org/Entity/Id23ResponseDRegAsm.exe, 0000000D.00000002.2087513413.00000000037F1000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002BF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                http://ddl.safone.dev/3846636/Set-up.exe?hash=AgADDBaxplong.exe, 00000006.00000002.3941033997.0000000001426000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  http://ddl.safone.dev/3846636/Set-up.exe?hash=AgADDBeaedaxplong.exe, 00000006.00000002.3941033997.0000000001395000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    http://185.215.113.16/214f815db3496a3a9a731e9f3eeba476ea0e17e76#axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      http://185.215.113.17/f1ddeb6592c03206/mozglue.dllWvstealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        http://tempuri.org/RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          http://tempuri.org/Entity/Id2ResponseRegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            http://www.x-ways.net/winhex/subscribe-d.htmlU1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpfalse
                                                              http://tempuri.org/Entity/Id21ResponseRegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    http://sevxv17pn.top:80/v1/upload.phpjoffer2.exe, 0000001B.00000003.2303951126.00000000014AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceRegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/faultRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsatRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            http://185.215.113.17/f1ddeb6592c03206/softokn3.dllKvstealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9RegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                http://ddl.safone.dev/3823166/crypted.exe?hash=AgADZlqos.dllaxplong.exe, 00000006.00000002.3941033997.000000000137F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  http://185.215.113.16/Jo89Ku7d/index.phpncodedaxplong.exe, 00000006.00000002.3941033997.000000000140B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    http://185.215.113.17/2fb6c2cc8dce150a.php3Astealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        https://api.ip.sb/ipbuild.exe, 00000021.00000002.2475331078.0000000002E3E000.00000004.00000800.00020000.00000000.sdmp, crypted.exe, 0000002D.00000002.2654323842.0000000003E64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          https://www.x-ways.net/winhex/forum/www.x-ways.net/winhex/templates/www.x-ways.net/dongle_protection1.exe, 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmpfalse
                                                                                            http://185.215.113.19/CoreOPT/index.php369.jpgAppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              https://locatedblsoqp.shop/apiOsBitLockerToGo.exe, 00000020.00000002.2486647276.0000000000BAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  http://185.215.113.19/CoreOPT/index.phpAppLaunch.exe, 00000028.00000002.3940385031.0000000000BED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    http://tempuri.org/Entity/Id24ResponseRegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      https://www.ecosia.org/newtab/stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2263669528.00000000032FB000.00000004.00000020.00020000.00000000.sdmp, joffer2.exe, 0000001B.00000003.2314097440.00000000031BB000.00000004.00000020.00020000.00000000.sdmp, CAAAAFBK.25.drfalse
                                                                                                        http://185.215.113.19/CoreOPT/index.php?scr=1cAppLaunch.exe, 00000028.00000002.3950662047.0000000007A90000.00000004.00000020.00020000.00000000.sdmp, AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          http://185.215.113.26/3405117-2476756634-10039)Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            https://www.cloudflare.com/5xx-error-landingBitLockerToGo.exe, 00000020.00000003.2456024901.0000000000BFE000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000020.00000003.2456093433.0000000000BAE000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543520838.00000000009CD000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543717376.0000000000959000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000026.00000003.2543717376.0000000000972000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                https://locatedblsoqp.shop:443/apiBitLockerToGo.exe, 00000026.00000003.2543717376.0000000000972000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  http://185.215.113.17/2fb6c2cc8dce150a.php5stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    http://schemas.xmlsoap.org/ws/2004/08/addressingRegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      http://fivexv5vs.top/v1/upload.phpaoSet-up.exe, 0000001A.00000003.2226001214.00000000014E8000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 0000001A.00000003.2226204284.00000000014EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        http://185.215.113.17/2fb6c2cc8dce150a.php-stealc_default2.exe, 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          http://185.215.113.19/CoreOPT/index.php?scr=1AFAppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            http://185.215.113.17/2fb6c2cc8dce150a.phpEstealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              http://tempuri.org/Entity/Id10ResponseDRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  http://185.215.113.17/2fb6c2cc8dce150a.php9stealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    http://tempuri.org/Entity/Id5ResponseRegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      http://tempuri.org/Entity/Id15ResponseDRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        http://tempuri.org/Entity/Id10ResponseRegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          http://185.215.113.17/2fb6c2cc8dce150a.phpQstealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            https://transfer.adminforge.de/get/5dfLDESaxz/crypted.exe6789AppLaunch.exe, 00000028.00000002.3940385031.0000000000BED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              http://tempuri.org/Entity/Id8ResponseRegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                http://91.202.233.158D4vsvchost015.exe, 0000001D.00000002.2273964707.0000000000B0E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  http://185.215.113.17/2fb6c2cc8dce150a.phpIstealc_default2.exe, 00000019.00000002.2212357774.00000000010E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      http://185.215.113.26/Dem7kTu/index.phpvHkbsse.exe, 00000018.00000002.3939638853.0000000000AD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2006/02/addressingidentityRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          http://185.215.113.26/Dem7kTu/index.phpuHkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            https://millyscroqwp.shop/(BitLockerToGo.exe, 00000026.00000002.2598623828.0000000000953000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              http://185.215.113.19/CoreOPT/index.php?scr=1FCAppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                http://185.215.113.19/CoreOPT/index.php81001AppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    http://fivexv5vs.top/v1/upload.phpSet-up.exe, 0000001A.00000003.2896925548.00000000014E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        http://185.215.113.26/Dem7kTu/index.phpRHkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            http://185.215.113.26/Dem7kTu/index.phpUHkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000018.00000002.3939638853.0000000000AD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              http://185.215.113.19/CoreOPT/index.php?scr=19AppLaunch.exe, 00000028.00000002.3940385031.0000000000C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                http://tempuri.org/Entity/Id13ResponseRegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1RegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyRegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          http://185.215.113.26/Dem7kTu/index.phpeHkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementRegAsm.exe, 0000000D.00000002.2087513413.0000000003441000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002981000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              http://154.216.17.170/joffer2.exe69c8c83ebf0f2Hkbsse.exe, 00000018.00000002.3939638853.0000000000A98000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                http://185.215.113.19/CoreOPT/index.php?scr=1oreOPT/index.phpAppLaunch.exe, 00000028.00000002.3940385031.0000000000C83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  http://185.215.113.26/Dem7kTu/index.php0Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    http://tempuri.org/Entity/Id4ResponseDRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WrapRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://185.215.113.26/Dem7kTu/index.php5Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          http://185.215.113.26/Dem7kTu/index.php:Hkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            http://185.215.113.16/inc/runtime.exef62axplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              http://tempuri.org/Entity/Id22ResponseDRegAsm.exe, 0000000D.00000002.2087513413.00000000037F1000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002BF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                http://185.215.113.19/ProlongedPortable.dllruntime.exe, 00000023.00000002.2598170248.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, runtime.exe, 0000002C.00000002.3947221893.0000000002F21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  http://tempuri.org/Entity/Id16ResponseDRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/IssueRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/IssueRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          http://tempuri.org/Entity/Id19ResponseDRegAsm.exe, 0000000D.00000002.2087513413.0000000003765000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            http://185.215.113.26/Dem7kTu/index.phpEHkbsse.exe, 00000018.00000002.3939638853.0000000000B28000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000018.00000002.3939638853.0000000000A98000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              http://185.215.113.16/inc/runtime.exeSaxplong.exe, 00000006.00000002.3941033997.00000000013E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/spnegoRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/scRegAsm.exe, 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, ER1CZAgbcY.exe, 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                    91.202.233.158
                                                                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                                                                    9009M247GBtrue
                                                                                                                                                                                                                                    185.215.113.26
                                                                                                                                                                                                                                    unknownPortugal
                                                                                                                                                                                                                                    206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                    194.87.248.136
                                                                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                                                                    20853ETOP-ASPLfalse
                                                                                                                                                                                                                                    185.215.113.19
                                                                                                                                                                                                                                    unknownPortugal
                                                                                                                                                                                                                                    206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                    185.215.113.16
                                                                                                                                                                                                                                    unknownPortugal
                                                                                                                                                                                                                                    206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                    185.215.113.17
                                                                                                                                                                                                                                    unknownPortugal
                                                                                                                                                                                                                                    206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                    95.179.250.45
                                                                                                                                                                                                                                    unknownNetherlands
                                                                                                                                                                                                                                    20473AS-CHOOPAUStrue
                                                                                                                                                                                                                                    176.9.8.206
                                                                                                                                                                                                                                    unknownGermany
                                                                                                                                                                                                                                    24940HETZNER-ASDEfalse
                                                                                                                                                                                                                                    52.212.52.84
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                    65.21.18.51
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    199592CP-ASDEfalse
                                                                                                                                                                                                                                    188.114.96.3
                                                                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    195.133.48.136
                                                                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                                                                    48347MTW-ASRUfalse
                                                                                                                                                                                                                                    147.45.60.44
                                                                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                                                                    2895FREE-NET-ASFREEnetEUfalse
                                                                                                                                                                                                                                    154.216.17.170
                                                                                                                                                                                                                                    unknownSeychelles
                                                                                                                                                                                                                                    135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
                                                                                                                                                                                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                                    Analysis ID:1502862
                                                                                                                                                                                                                                    Start date and time:2024-09-02 12:24:13 +02:00
                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                    Overall analysis duration:0h 17m 50s
                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                    Number of analysed new started processes analysed:49
                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                    Sample name:SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe
                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@70/71@0/14
                                                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 83.3%
                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                    • Successful, ratio: 79%
                                                                                                                                                                                                                                    • Number of executed functions: 274
                                                                                                                                                                                                                                    • Number of non-executed functions: 125
                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                                    • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                    • Execution Graph export aborted for target SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe, PID 4268 because there are no executed function
                                                                                                                                                                                                                                    • Execution Graph export aborted for target axplong.exe, PID 7092 because there are no executed function
                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                    • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                                                    • VT rate limit hit for: SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe
                                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                                    06:26:01API Interceptor5592034x Sleep call for process: axplong.exe modified
                                                                                                                                                                                                                                    06:26:12API Interceptor521061x Sleep call for process: Hkbsse.exe modified
                                                                                                                                                                                                                                    06:26:16API Interceptor18x Sleep call for process: RegAsm.exe modified
                                                                                                                                                                                                                                    06:26:20API Interceptor17x Sleep call for process: ER1CZAgbcY.exe modified
                                                                                                                                                                                                                                    06:26:31API Interceptor3x Sleep call for process: Set-up.exe modified
                                                                                                                                                                                                                                    06:26:35API Interceptor3x Sleep call for process: joffer2.exe modified
                                                                                                                                                                                                                                    06:26:55API Interceptor2x Sleep call for process: BitLockerToGo.exe modified
                                                                                                                                                                                                                                    06:26:58API Interceptor3x Sleep call for process: runtime.exe modified
                                                                                                                                                                                                                                    06:27:00API Interceptor289720x Sleep call for process: AppLaunch.exe modified
                                                                                                                                                                                                                                    12:25:20Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    12:26:12Task SchedulerRun new task: Hkbsse path: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                    12:26:49AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Amadeus.exe C:\Users\user\1000238002\Amadeus.exe
                                                                                                                                                                                                                                    12:26:59AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Amadeus.exe C:\Users\user\1000238002\Amadeus.exe
                                                                                                                                                                                                                                    12:27:04Task SchedulerRun new task: runtime path: C:\Users\user\Pictures\Lighter s>Tech\runtime.exe
                                                                                                                                                                                                                                    12:27:13AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce runtime C:\Users\user\Pictures\Lighter Tech\runtime.exe
                                                                                                                                                                                                                                    12:27:24AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce runtime C:\Users\user\Pictures\Lighter Tech\runtime.exe
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):106496
                                                                                                                                                                                                                                    Entropy (8bit):1.1373607036346451
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
                                                                                                                                                                                                                                    MD5:64BCCF32ED2142E76D142DF7AAC75730
                                                                                                                                                                                                                                    SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
                                                                                                                                                                                                                                    SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
                                                                                                                                                                                                                                    SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                                                    Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                    MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                    SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                    SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                    SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                                                    Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                    MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                    SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                    SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                    SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):51200
                                                                                                                                                                                                                                    Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                    MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                    SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                    SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                    SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                    Entropy (8bit):0.8475592208333753
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBOF30AvJ3qj/880C4pwE1:TeAFawNLopFgU10XJBORJ6px4p7
                                                                                                                                                                                                                                    MD5:BE99679A2B018331EACD3A1B680E3757
                                                                                                                                                                                                                                    SHA1:6E6732E173C91B0C3287AB4B161FE3676D33449A
                                                                                                                                                                                                                                    SHA-256:C382A020682EDEE086FBC56D11E70214964D39318774A19B184672E9FD0DD3E0
                                                                                                                                                                                                                                    SHA-512:9CFE1932522109D73602A342A15B7326A3E267B77FFF0FC6937B6DD35A054BF4C10ED79D34CA38D56330A5B325E08D8AFC786A8514C59ABB896864698B6DE099
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):196608
                                                                                                                                                                                                                                    Entropy (8bit):1.1209886597424439
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
                                                                                                                                                                                                                                    MD5:EFD26666EAE0E87B32082FF52F9F4C5E
                                                                                                                                                                                                                                    SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
                                                                                                                                                                                                                                    SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
                                                                                                                                                                                                                                    SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5242880
                                                                                                                                                                                                                                    Entropy (8bit):0.03708713717387235
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:58rJQaXoMXp0VW9FxW/Hy4XJwvnzfXfYf6zfTfN/0DApVJCI:58r54w0VW3xW/bXWzvACzbJ0DApVJ
                                                                                                                                                                                                                                    MD5:85D6E1D7F82C11DAC40C95C06B7B5DC5
                                                                                                                                                                                                                                    SHA1:96EA790BA7A295D78AD5A5019D7EA5E9E8F4B0BD
                                                                                                                                                                                                                                    SHA-256:D9AD18D2A91CB42FD55695B562D76337BBB4A6AEB45D28C4554297B4EE0DC800
                                                                                                                                                                                                                                    SHA-512:5DD2B75138EFB9588E14997D84C23C8225F9BFDCEA6A2A1D542AD2C6728484E7E578F06C4BA238853EAD9BE5F9A7CCCF7B2B49A0583FF93D67F072F2C5165B14
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1765), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):9976
                                                                                                                                                                                                                                    Entropy (8bit):5.499944288613473
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:NzKneRdpYbBp6znmUzaX/6aRMKWPzDNBw8DK9mSl:Nz5eUmUtgmrwbw0
                                                                                                                                                                                                                                    MD5:42594FD09C4DF3B174CF5D59B1CAB13A
                                                                                                                                                                                                                                    SHA1:1B78FEB748C36A592C468A76BB60E98187D7BE4A
                                                                                                                                                                                                                                    SHA-256:F8B55E3B04E0A59BB745C43763D8FBC1CFFDBC247B5525A489B4B74A57319393
                                                                                                                                                                                                                                    SHA-512:E2430AB14ADF2EF1CC2CB1F96DEADAFB3598B803A5E7724FDDB68ACF015D7E052291626A3D100FED902731DBFD10A9AE3387581AD2867F64D0B27E8D51B9069F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "38829aa4-f57e-4fd8-bfd3-d094d57ae30f");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696493966);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696493970);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):685392
                                                                                                                                                                                                                                    Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                    MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                    SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                    SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                    SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):608080
                                                                                                                                                                                                                                    Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                    MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                    SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                    SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                    SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):450024
                                                                                                                                                                                                                                    Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                    MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                    SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                    SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                    SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2046288
                                                                                                                                                                                                                                    Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                    MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                    SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                    SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                    SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):257872
                                                                                                                                                                                                                                    Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                    MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                    SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                    SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                    SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):80880
                                                                                                                                                                                                                                    Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                    MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                    SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                    SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                    SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Thu Oct 5 07:36:34 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2104
                                                                                                                                                                                                                                    Entropy (8bit):3.45753392932508
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:8SUZ0dYTcltnRYrnvPdAKRkdAGdAKRFdAKR1:8SUZ7IS
                                                                                                                                                                                                                                    MD5:238D3344CB2022299E290C03D5516971
                                                                                                                                                                                                                                    SHA1:0B71A2A97BE4FB7FFE6AA70E6D1A089D1DEC38CD
                                                                                                                                                                                                                                    SHA-256:BFF754DABAB598B516149C3CDD3FC8EB806DD00836EC46EAE994ED6D4D1397A9
                                                                                                                                                                                                                                    SHA-512:8A33B5F7BBEE433774C4666E3FED9B5E172A6B1690B5BEFD1C0057B3F8AD2704252D745E1BB57569B1EA635A583006BE94B7364BA5193B46A2E3B646F9813784
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:L..................F.@.. ......,....WhP.g......q.... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IEWqD....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEW+B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEW+B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEW @..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VEW.D..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5562368
                                                                                                                                                                                                                                    Entropy (8bit):6.39372886031857
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:NXJxAIQfc7wXnJu1U30/jo5UJZUntHvVkgKJswamhqp1ROjyj/2wW0j94lNI/pB+:BAIdik7/junt/2wr3/
                                                                                                                                                                                                                                    MD5:36A627B26FAE167E6009B4950FF15805
                                                                                                                                                                                                                                    SHA1:F3CB255AB3A524EE05C8BAB7B4C01C202906B801
                                                                                                                                                                                                                                    SHA-256:A2389DE50F83A11D6FE99639FC5C644F6D4DCEA6834ECBF90A4EAD3D5F36274A
                                                                                                                                                                                                                                    SHA-512:2133ABA3E2A41475B2694C23A9532C238ABAB0CBAE7771DE83F9D14A8B2C0905D44B1BA0B1F7AAE501052F4EBA0B6C74018D66C3CBC8E8E3443158438A621094
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........R...............$..l....... ........J...@...........................W.......U...@...................................R.L.....T.......................R......................................................J..............................text...x.$.......$................. ..`.rdata..d.%...$...%...$.............@..@.data...`.....J.......J.............@....idata..L.....R.......P.............@....reloc........R......$P.............@..B.symtab.......T.......R................B.rsrc.........T.......R.............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3274
                                                                                                                                                                                                                                    Entropy (8bit):5.3318368586986695
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlqY
                                                                                                                                                                                                                                    MD5:0B2E58EF6402AD69025B36C36D16B67F
                                                                                                                                                                                                                                    SHA1:5ECC642327EF5E6A54B7918A4BD7B46A512BF926
                                                                                                                                                                                                                                    SHA-256:4B0FB8EECEAD6C835CED9E06F47D9021C2BCDB196F2D60A96FEE09391752C2D7
                                                                                                                                                                                                                                    SHA-512:1464106CEC5E264F8CEA7B7FF03C887DA5192A976FBC9369FC60A480A7B9DB0ED1956EFCE6FFAD2E40A790BD51FD27BB037256964BC7B4B2DA6D4D5C6B267FA1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3274
                                                                                                                                                                                                                                    Entropy (8bit):5.3318368586986695
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlqY
                                                                                                                                                                                                                                    MD5:0B2E58EF6402AD69025B36C36D16B67F
                                                                                                                                                                                                                                    SHA1:5ECC642327EF5E6A54B7918A4BD7B46A512BF926
                                                                                                                                                                                                                                    SHA-256:4B0FB8EECEAD6C835CED9E06F47D9021C2BCDB196F2D60A96FEE09391752C2D7
                                                                                                                                                                                                                                    SHA-512:1464106CEC5E264F8CEA7B7FF03C887DA5192A976FBC9369FC60A480A7B9DB0ED1956EFCE6FFAD2E40A790BD51FD27BB037256964BC7B4B2DA6D4D5C6B267FA1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000241001\build.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1119
                                                                                                                                                                                                                                    Entropy (8bit):5.345080863654519
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0Hj
                                                                                                                                                                                                                                    MD5:88593431AEF401417595E7A00FE86E5F
                                                                                                                                                                                                                                    SHA1:1714B8F6F6DCAAB3F3853EDABA7687F16DD331F4
                                                                                                                                                                                                                                    SHA-256:ED5E60336FB00579E0867B9615CBD0C560BB667FE3CEE0674F690766579F1032
                                                                                                                                                                                                                                    SHA-512:1D442441F96E69D8A6D5FB7E8CF01F13AF88CA2C2D0960120151B15505DD1CADC607EF9983373BA8E422C65FADAB04A615968F335A875B5C075BB9A6D0F346C9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                    Entropy (8bit):4.0050635535766075
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:QHXMKa/xwwUy:Q3La/xwQ
                                                                                                                                                                                                                                    MD5:84CFDB4B995B1DBF543B26B86C863ADC
                                                                                                                                                                                                                                    SHA1:D2F47764908BF30036CF8248B9FF5541E2711FA2
                                                                                                                                                                                                                                    SHA-256:D8988D672D6915B46946B28C06AD8066C50041F6152A91D37FFA5CF129CC146B
                                                                                                                                                                                                                                    SHA-512:485F0ED45E13F00A93762CBF15B4B8F996553BAA021152FAE5ABA051E3736BCD3CA8F4328F0E6D9E3E1F910C96C4A9AE055331123EE08E3C2CE3A99AC2E177CE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                    Entropy (8bit):4.0050635535766075
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:QHXMKa/xwwUy:Q3La/xwQ
                                                                                                                                                                                                                                    MD5:84CFDB4B995B1DBF543B26B86C863ADC
                                                                                                                                                                                                                                    SHA1:D2F47764908BF30036CF8248B9FF5541E2711FA2
                                                                                                                                                                                                                                    SHA-256:D8988D672D6915B46946B28C06AD8066C50041F6152A91D37FFA5CF129CC146B
                                                                                                                                                                                                                                    SHA-512:485F0ED45E13F00A93762CBF15B4B8F996553BAA021152FAE5ABA051E3736BCD3CA8F4328F0E6D9E3E1F910C96C4A9AE055331123EE08E3C2CE3A99AC2E177CE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\muDv2ygaMe.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1119
                                                                                                                                                                                                                                    Entropy (8bit):5.345080863654519
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0Hj
                                                                                                                                                                                                                                    MD5:88593431AEF401417595E7A00FE86E5F
                                                                                                                                                                                                                                    SHA1:1714B8F6F6DCAAB3F3853EDABA7687F16DD331F4
                                                                                                                                                                                                                                    SHA-256:ED5E60336FB00579E0867B9615CBD0C560BB667FE3CEE0674F690766579F1032
                                                                                                                                                                                                                                    SHA-512:1D442441F96E69D8A6D5FB7E8CF01F13AF88CA2C2D0960120151B15505DD1CADC607EF9983373BA8E422C65FADAB04A615968F335A875B5C075BB9A6D0F346C9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3639176
                                                                                                                                                                                                                                    Entropy (8bit):7.398157669285365
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:H+sv/t4BT7/Z/U6NVQFamv1oOgEoYYkTZ9:H+it4x7RcsmFxv+OgEoYvTZ9
                                                                                                                                                                                                                                    MD5:17D51083CCB2B20074B1DC2CAC5BEA36
                                                                                                                                                                                                                                    SHA1:0A046864AD4304F63DBDE5AC14D3DC05CFB48D46
                                                                                                                                                                                                                                    SHA-256:681EEECECD77EB1433111641C33C8424EAF2C1265E2D4A7E4D6F023865FB5D94
                                                                                                                                                                                                                                    SHA-512:7DA8A2FD0321231C17FDDF414BF1D5A03D71DBC619F68958FF1D167003F972920F0F3C830B8A25AA715DF4FCC044D88D739B6EAB115A5B0B0A53852A70F4238A
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................H....2......V.......`....@...........................7.......7..........@............................... ...P...v1..........f7..!......Dd..................................................................................CODE....`F.......H.................. ..`DATA....d....`.......L..............@...BSS.....Q............f...................idata... ......."...f..............@....tls.....................................rdata..............................@..P.reloc..Dd.......f..................@..P.rsrc....v1..P...v1.................@..P..............7......f7.............@..P........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6692483
                                                                                                                                                                                                                                    Entropy (8bit):6.623590781025775
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:CpRHlLqhLzrgp+4/9Ec+NrtzUdQ/+goNvwv0lkU:URHpqJr4+4lhGxwGdoNS0lkU
                                                                                                                                                                                                                                    MD5:1D99EB774773EA9F2E71E0A2E2DABC59
                                                                                                                                                                                                                                    SHA1:22EA95F6E679A7579EC4F8D51F2501B0F8B692D5
                                                                                                                                                                                                                                    SHA-256:5511F3EDEA868F08ADC5D40AA22B52D3299E4C3B9F3D21735CF905781B575A9F
                                                                                                                                                                                                                                    SHA-512:95A9B6527AF9DC320F8B01C369B266917E19D5CA2C3D4E175156F5CA767BFA0D66EE13E242D964DEC7468133A17BB1A708FD9EE7DF78B0AC28AE0C3A9B1EA101
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...9T.f.|_..&.........#..H...Z...f..........0H...@...................................f....... .........................B.......................................$............................H......................................................text...T.H.......H.................`.P`.data........0H.......H.............@.`..rdata......PH......6H.............@.`@/4............H.......H.............@.0@.bss....T.f...L.......................`..edata..B.............L.............@.0@.idata................L.............@.0..CRT....4............L.............@.0..tls.................L.............@.0..reloc...$......&....L.............@.0B/14.......... ........Z.............@..B/29.........0........Z.............@..B/41.....XL.......N....\.............@..B/55.....B....0........\.............@..B/67.....T.... ........].............@.0B/80.....a....@........].
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11113984
                                                                                                                                                                                                                                    Entropy (8bit):5.684743272146382
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:Kg2TEd+xbEHT/M7j/oEg7xl5eilKAUuSVVf6zG:OEcCJrlKA7G
                                                                                                                                                                                                                                    MD5:87939A5B42854B08804A9A0AE605B260
                                                                                                                                                                                                                                    SHA1:E21EC74F722D3A5BAE0D183A73156A0D42D4B251
                                                                                                                                                                                                                                    SHA-256:D742A6AE9C12E159C3F74559899934CBF1A4EC7E1E4AE8620F372C59789D8ACE
                                                                                                                                                                                                                                    SHA-512:46A08EA0002F8BEEF34A5CB167FB2D8AA821A5380952BC9967AFDF525B729FC5CA6976AF558923811DD2D338D2EC5CAE39CCE67F666BC811F5ABDCA1D2D8EB55
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 46%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.......................HF......... ,....... ....@..........................p.......}....@.....................................L...............................H...................................................@3...............................text....GF......HF................. ..`.rdata..4.X..`F...X..LF.............@..@.data... .... ......................@....idata..L...........................@....reloc..H...........................@..B.symtab...............................B.rsrc..............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):322048
                                                                                                                                                                                                                                    Entropy (8bit):7.985128056067976
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:d/vtLE/OOyVWU4MaqmF5N5KtkuDuPH8AVZG0QMMRhgO+sPnxl:ddo/OOyFXptkusHZLGlRhV+sPnj
                                                                                                                                                                                                                                    MD5:6134586375C01F97F8777BAE1BF5ED98
                                                                                                                                                                                                                                    SHA1:4787FA996B75DBC54632CC321725EE62666868A1
                                                                                                                                                                                                                                    SHA-256:414BECB8AABD4E8C406E84DF062BEE1A45CFFA334AE30022078CFA71DA9E330D
                                                                                                                                                                                                                                    SHA-512:652ED16D96B5700F105C2BAB8E7258F167BC1615B6397BE7340C08DF7C977842844326E07FDEF677AECFAF07263F99BB7968C9FC926E90E5A33D2ED793F8436B
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`..f................................. ........@.. .......................@......._....`.................................X...S............................ ...... ................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......x...................................................................B...(..|=C5H..........<6..2.......&...+.3..*....g^.c..F1..u....p.(C...:..(..S+..?.EV...\.K..........x...M.r..=62`.~B5=......rQ..-]@m...1wL6RH......T..Z.+.....|....6....iP".g.....,..d.l....b....$?=s.jL...l.N.A.B......<<.Y.5...........s.T..<....]....M&R|.......P.E:j....Q.N9r"...,....N.uT..Y..r.Y...........M.9...I..`.5............H........e..c..:[.d2{....{n9.9u....)b.S............b.1.9
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):192000
                                                                                                                                                                                                                                    Entropy (8bit):6.395265378509869
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:QJlVTFj5qDao8KaxfE54HnnGSail+bOX8bX60UFHJKa:QJP5j5Ka2aOanGSabY860UFpKa
                                                                                                                                                                                                                                    MD5:7A02AA17200AEAC25A375F290A4B4C95
                                                                                                                                                                                                                                    SHA1:7CC94CA64268A9A9451FB6B682BE42374AFC22FD
                                                                                                                                                                                                                                    SHA-256:836799FD760EBA25E15A55C75C50B977945C557065A708317E00F2C8F965339E
                                                                                                                                                                                                                                    SHA-512:F6EBFE7E087AA354722CEA3FDDD99B1883A862FB92BB5A5A86782EA846A1BFF022AB7DB4397930BCABAA05CB3D817DE3A89331D41A565BC1DA737F2C5E3720B6
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\stealc_default2[1].exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b...............u^......uk......u_......{v.....fz.......{f..............uZ......uh.....Rich............PE..L......f.....................B"......d............@..........................0$...........@....................................<.............................#..$...................................................................................text...J........................... ....rdata..............................@..@.data....+!.........................@....reloc..*D....#..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6662059
                                                                                                                                                                                                                                    Entropy (8bit):6.630283296879029
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:YNMJ9r+xEJ3cLCB4Ty9Q0GhdjzK4KcNaUqE:RJ9r+x+iiyH7U4KcEPE
                                                                                                                                                                                                                                    MD5:06B767BF2A7DEAC9B9E524C5B6986BF7
                                                                                                                                                                                                                                    SHA1:8A0D79D7D04B89658394D72C4071A1F4037F32B2
                                                                                                                                                                                                                                    SHA-256:C4C861DDA94E9B3275D123E78D73BB9180B618855730EB2217A656D14E35A854
                                                                                                                                                                                                                                    SHA-512:0BA0E7D75355847BF9A124FD35A69F3F5281A351F730BD4BAB23AD3C5466A40FDA58871C77314557D42082C98A476B20FB68351DFBFB635CD6A958AB19765300
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L..f.2_.E&.........#..G...Z...f...........H...@..................................~f....... ......................`..B....p..................................,$............................H......................q...............................text.....G.......G.................`.P`.data...H.....H.......G.............@.`..rdata...... H.......H.............@.`@/4............H.......H.............@.0@.bss....T.f..pL.......................`..edata..B....`.......TL.............@.0@.idata.......p.......VL.............@.0..CRT....4............`L.............@.0..tls.................bL.............@.0..reloc..,$.......&...dL.............@.0B/14...................Z.............@..B/29..................Z.............@..B/41.....XL.......N...:\.............@..B/55.....B.............\.............@..B/67.....T............l].............@.0B/80.....a.............].
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):423424
                                                                                                                                                                                                                                    Entropy (8bit):6.131000136533007
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:iEA/WL7JVwOzx3TPI/AnfFx7tbEO1jOTktBJ8WF7zu4P+fF4a6gqbDc:ih/WhVwOl3TI/mJdQYK+O2Fb
                                                                                                                                                                                                                                    MD5:05C1BAAA01BD0AA0CCB5EC1C43A7D853
                                                                                                                                                                                                                                    SHA1:E47D7F53987EB147F599321C858FE8D71EBC0D71
                                                                                                                                                                                                                                    SHA-256:9998D38B192309056D5109AC27A8B13F2B36FC27BAC9EBDF5385452B2C1B0CDB
                                                                                                                                                                                                                                    SHA-512:996450FC8C8B702327EACFE2EB819C86BACCF4D49F2EB58D3DD2B3CE35733F1E00857AC71B290BC99DB71BAAB08D7D7B22EF5223504C93B26ADE0DF6C9369501
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\build[1].exe, Author: ditekSHen
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...].D...............0..B...2.......a... ........@.. ....................................@.................................`a..K.................................................................................... ............... ..H............text....A... ...B.................. ..`.rsrc............0...D..............@..@.reloc...............t..............@..B.................a......H.......DZ..h............................................................*...(....(....*.0...........s........~....%:....&~......&...s....%.....(...+o.....8[....o...............%..F~(...(.....%..G~(...(.....%..H~(...(.....%..e~(...(.....~)...(.......o......8......(......s.......s........~....}....~...........s....(....o....}......{.....I~(...(....o........9......I~(...(.......8C........~(...(....o....:......{....~*...(....8......{....~+...(.........(...........9........o.....
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1104936
                                                                                                                                                                                                                                    Entropy (8bit):7.998181628509962
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:24576:lxaesWtTVxFP96Hu0jjjfQNggJRhc2BIVTit:3FsWTzqjjW/BV
                                                                                                                                                                                                                                    MD5:8E74497AFF3B9D2DDB7E7F819DFC69BA
                                                                                                                                                                                                                                    SHA1:1D18154C206083EAD2D30995CE2847CBEB6CDBC1
                                                                                                                                                                                                                                    SHA-256:D8E81D9E336EF37A37CAE212E72B6F4EF915DB4B0F2A8DF73EB584BD25F21E66
                                                                                                                                                                                                                                    SHA-512:9AACC5C130290A72F1087DAA9E79984565CCAB6DBCAD5114BFED0919812B9BA5F8DEE9C37D230EECA4DF3CCA47BA0B355FBF49353E53F10F0EBC266E93F49F97
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\..f................................. ........@.. ....................... ............`.....................................O.......................(&........................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H...........................................................................L.v.lT.p#.E..'&..@cC...tE.....% ...pr*QA.U.v6..V.=.Cx..G.H.E.....i.....(hh.q.Bf..}...gL-.S.1),p.....$.8.ij3.....7....!Ts......T.[...X..PUE.c.j...s.].E........q.X.wsS.Y....g)......7I...OK..m(..d.(.T........0`.V`...o....E.G...#.I..q.....lh9..+........>6Q..=.S ...........-....#..].......rA.R..........1?.[..}l....jqD.$....N..xE1p....x[.h~.....i..d...u.!x.o..D..yue...S../z..>.|.!. .0.^.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):5562368
                                                                                                                                                                                                                                    Entropy (8bit):6.39372886031857
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:NXJxAIQfc7wXnJu1U30/jo5UJZUntHvVkgKJswamhqp1ROjyj/2wW0j94lNI/pB+:BAIdik7/junt/2wr3/
                                                                                                                                                                                                                                    MD5:36A627B26FAE167E6009B4950FF15805
                                                                                                                                                                                                                                    SHA1:F3CB255AB3A524EE05C8BAB7B4C01C202906B801
                                                                                                                                                                                                                                    SHA-256:A2389DE50F83A11D6FE99639FC5C644F6D4DCEA6834ECBF90A4EAD3D5F36274A
                                                                                                                                                                                                                                    SHA-512:2133ABA3E2A41475B2694C23A9532C238ABAB0CBAE7771DE83F9D14A8B2C0905D44B1BA0B1F7AAE501052F4EBA0B6C74018D66C3CBC8E8E3443158438A621094
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........R...............$..l....... ........J...@...........................W.......U...@...................................R.L.....T.......................R......................................................J..............................text...x.$.......$................. ..`.rdata..d.%...$...%...$.............@..@.data...`.....J.......J.............@....idata..L.....R.......P.............@....reloc........R......$P.............@..B.symtab.......T.......R................B.rsrc.........T.......R.............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):425984
                                                                                                                                                                                                                                    Entropy (8bit):6.513416731775012
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco
                                                                                                                                                                                                                                    MD5:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                    SHA1:751B555A8EEDE96D55395290F60ADC43B28BA5E2
                                                                                                                                                                                                                                    SHA-256:2F1AFF28961BA0CE85EA0E35B8936BC387F84F459A4A1D63D964CE79E34B8459
                                                                                                                                                                                                                                    SHA-512:532B17CD2A6AC5172B1DDBA1E63EDD51AB53A4527204415241E3A78E8FFEB9728071BDE5AE1EEFABEFD2627F00963F8A5458668CD7B8DF041C8683252FF56B46
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\Nework[1].exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L......f............................E.............@.......................................@.................................D...................................<L......8...............................@............................................text............................... ..`.rdata..8...........................@..@.data...|f... ...4..................@....rsrc................0..............@..@.reloc..<L.......N...2..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):685392
                                                                                                                                                                                                                                    Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                    MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                    SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                    SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                    SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):608080
                                                                                                                                                                                                                                    Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                    MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                    SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                    SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                    SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):450024
                                                                                                                                                                                                                                    Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                    MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                    SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                    SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                    SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2046288
                                                                                                                                                                                                                                    Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                    MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                    SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                    SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                    SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):45056
                                                                                                                                                                                                                                    Entropy (8bit):6.21373937610103
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:BMbuPxqzgDwNIH/335cJX2om4VQRIEvmg5+FOKo5O:B1xv/H/335C2ozVQRItgMF4O
                                                                                                                                                                                                                                    MD5:9D78AB0DA1948DE3977123755EF0FE7C
                                                                                                                                                                                                                                    SHA1:B000AA9B5DF426225A02F208B78416CC2F8DAB86
                                                                                                                                                                                                                                    SHA-256:7D9733030E72C5ED1016FF372FFDE715883BB827391F50FDB9CD7F000F7A67DF
                                                                                                                                                                                                                                    SHA-512:9576FDBEB8AD20A8EBCFC3121247F4E70A7E9240BEA4122F471B813EA321566E45BC4DB86FE5BED11CE17BBE14DC68CB82F29FE9DF0CEE78F0F6F90B5C756BF1
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...[............."...0.............j.... ........@.. ....................... ............@.....................................O...................................t...8............................................ ............... ..H............text...p.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................J.......H........1..............TJ.. y............................................~....}.....~....}.....~....}.....(.....(......{....t....}....*6..s....(....*...0..>........{....r...po...........o....&..{........(....(....}.....(....*...0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.......
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):257872
                                                                                                                                                                                                                                    Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                    MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                    SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                    SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                    SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):80880
                                                                                                                                                                                                                                    Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                    MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                    SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                    SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                    SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):425984
                                                                                                                                                                                                                                    Entropy (8bit):6.513416731775012
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco
                                                                                                                                                                                                                                    MD5:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                    SHA1:751B555A8EEDE96D55395290F60ADC43B28BA5E2
                                                                                                                                                                                                                                    SHA-256:2F1AFF28961BA0CE85EA0E35B8936BC387F84F459A4A1D63D964CE79E34B8459
                                                                                                                                                                                                                                    SHA-512:532B17CD2A6AC5172B1DDBA1E63EDD51AB53A4527204415241E3A78E8FFEB9728071BDE5AE1EEFABEFD2627F00963F8A5458668CD7B8DF041C8683252FF56B46
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L......f............................E.............@.......................................@.................................D...................................<L......8...............................@............................................text............................... ..`.rdata..8...........................@..@.data...|f... ...4..................@....rsrc................0..............@..@.reloc..<L.......N...2..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):322048
                                                                                                                                                                                                                                    Entropy (8bit):7.985128056067976
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:d/vtLE/OOyVWU4MaqmF5N5KtkuDuPH8AVZG0QMMRhgO+sPnxl:ddo/OOyFXptkusHZLGlRhV+sPnj
                                                                                                                                                                                                                                    MD5:6134586375C01F97F8777BAE1BF5ED98
                                                                                                                                                                                                                                    SHA1:4787FA996B75DBC54632CC321725EE62666868A1
                                                                                                                                                                                                                                    SHA-256:414BECB8AABD4E8C406E84DF062BEE1A45CFFA334AE30022078CFA71DA9E330D
                                                                                                                                                                                                                                    SHA-512:652ED16D96B5700F105C2BAB8E7258F167BC1615B6397BE7340C08DF7C977842844326E07FDEF677AECFAF07263F99BB7968C9FC926E90E5A33D2ED793F8436B
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...`..f................................. ........@.. .......................@......._....`.................................X...S............................ ...... ................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......x...................................................................B...(..|=C5H..........<6..2.......&...+.3..*....g^.c..F1..u....p.(C...:..(..S+..?.EV...\.K..........x...M.r..=62`.~B5=......rQ..-]@m...1wL6RH......T..Z.+.....|....6....iP".g.....,..d.l....b....$?=s.jL...l.N.A.B......<<.Y.5...........s.T..<....]....M&R|.......P.E:j....Q.N9r"...,....N.uT..Y..r.Y...........M.9...I..`.5............H........e..c..:[.d2{....{n9.9u....)b.S............b.1.9
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1104936
                                                                                                                                                                                                                                    Entropy (8bit):7.998181628509962
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:24576:lxaesWtTVxFP96Hu0jjjfQNggJRhc2BIVTit:3FsWTzqjjW/BV
                                                                                                                                                                                                                                    MD5:8E74497AFF3B9D2DDB7E7F819DFC69BA
                                                                                                                                                                                                                                    SHA1:1D18154C206083EAD2D30995CE2847CBEB6CDBC1
                                                                                                                                                                                                                                    SHA-256:D8E81D9E336EF37A37CAE212E72B6F4EF915DB4B0F2A8DF73EB584BD25F21E66
                                                                                                                                                                                                                                    SHA-512:9AACC5C130290A72F1087DAA9E79984565CCAB6DBCAD5114BFED0919812B9BA5F8DEE9C37D230EECA4DF3CCA47BA0B355FBF49353E53F10F0EBC266E93F49F97
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\..f................................. ........@.. ....................... ............`.....................................O.......................(&........................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H...........................................................................L.v.lT.p#.E..'&..@cC...tE.....% ...pr*QA.U.v6..V.=.Cx..G.H.E.....i.....(hh.q.Bf..}...gL-.S.1),p.....$.8.ij3.....7....!Ts......T.[...X..PUE.c.j...s.].E........q.X.wsS.Y....g)......7I...OK..m(..d.(.T........0`.V`...o....E.G...#.I..q.....lh9..+........>6Q..=.S ...........-....#..].......rA.R..........1?.[..}l....jqD.$....N..xE1p....x[.h~.....i..d...u.!x.o..D..yue...S../z..>.|.!. .0.^.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):425984
                                                                                                                                                                                                                                    Entropy (8bit):6.513416731775012
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco
                                                                                                                                                                                                                                    MD5:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                    SHA1:751B555A8EEDE96D55395290F60ADC43B28BA5E2
                                                                                                                                                                                                                                    SHA-256:2F1AFF28961BA0CE85EA0E35B8936BC387F84F459A4A1D63D964CE79E34B8459
                                                                                                                                                                                                                                    SHA-512:532B17CD2A6AC5172B1DDBA1E63EDD51AB53A4527204415241E3A78E8FFEB9728071BDE5AE1EEFABEFD2627F00963F8A5458668CD7B8DF041C8683252FF56B46
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L......f............................E.............@.......................................@.................................D...................................<L......8...............................@............................................text............................... ..`.rdata..8...........................@..@.data...|f... ...4..................@....rsrc................0..............@..@.reloc..<L.......N...2..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6692483
                                                                                                                                                                                                                                    Entropy (8bit):6.623590781025775
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:CpRHlLqhLzrgp+4/9Ec+NrtzUdQ/+goNvwv0lkU:URHpqJr4+4lhGxwGdoNS0lkU
                                                                                                                                                                                                                                    MD5:1D99EB774773EA9F2E71E0A2E2DABC59
                                                                                                                                                                                                                                    SHA1:22EA95F6E679A7579EC4F8D51F2501B0F8B692D5
                                                                                                                                                                                                                                    SHA-256:5511F3EDEA868F08ADC5D40AA22B52D3299E4C3B9F3D21735CF905781B575A9F
                                                                                                                                                                                                                                    SHA-512:95A9B6527AF9DC320F8B01C369B266917E19D5CA2C3D4E175156F5CA767BFA0D66EE13E242D964DEC7468133A17BB1A708FD9EE7DF78B0AC28AE0C3A9B1EA101
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...9T.f.|_..&.........#..H...Z...f..........0H...@...................................f....... .........................B.......................................$............................H......................................................text...T.H.......H.................`.P`.data........0H.......H.............@.`..rdata......PH......6H.............@.`@/4............H.......H.............@.0@.bss....T.f...L.......................`..edata..B.............L.............@.0@.idata................L.............@.0..CRT....4............L.............@.0..tls.................L.............@.0..reloc...$......&....L.............@.0B/14.......... ........Z.............@..B/29.........0........Z.............@..B/41.....XL.......N....\.............@..B/55.....B....0........\.............@..B/67.....T.... ........].............@.0B/80.....a....@........].
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):192000
                                                                                                                                                                                                                                    Entropy (8bit):6.395265378509869
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:QJlVTFj5qDao8KaxfE54HnnGSail+bOX8bX60UFHJKa:QJP5j5Ka2aOanGSabY860UFpKa
                                                                                                                                                                                                                                    MD5:7A02AA17200AEAC25A375F290A4B4C95
                                                                                                                                                                                                                                    SHA1:7CC94CA64268A9A9451FB6B682BE42374AFC22FD
                                                                                                                                                                                                                                    SHA-256:836799FD760EBA25E15A55C75C50B977945C557065A708317E00F2C8F965339E
                                                                                                                                                                                                                                    SHA-512:F6EBFE7E087AA354722CEA3FDDD99B1883A862FB92BB5A5A86782EA846A1BFF022AB7DB4397930BCABAA05CB3D817DE3A89331D41A565BC1DA737F2C5E3720B6
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b...............u^......uk......u_......{v.....fz.......{f..............uZ......uh.....Rich............PE..L......f.....................B"......d............@..........................0$...........@....................................<.............................#..$...................................................................................text...J........................... ....rdata..............................@..@.data....+!.........................@....reloc..*D....#..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6662059
                                                                                                                                                                                                                                    Entropy (8bit):6.630283296879029
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:YNMJ9r+xEJ3cLCB4Ty9Q0GhdjzK4KcNaUqE:RJ9r+x+iiyH7U4KcEPE
                                                                                                                                                                                                                                    MD5:06B767BF2A7DEAC9B9E524C5B6986BF7
                                                                                                                                                                                                                                    SHA1:8A0D79D7D04B89658394D72C4071A1F4037F32B2
                                                                                                                                                                                                                                    SHA-256:C4C861DDA94E9B3275D123E78D73BB9180B618855730EB2217A656D14E35A854
                                                                                                                                                                                                                                    SHA-512:0BA0E7D75355847BF9A124FD35A69F3F5281A351F730BD4BAB23AD3C5466A40FDA58871C77314557D42082C98A476B20FB68351DFBFB635CD6A958AB19765300
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...L..f.2_.E&.........#..G...Z...f...........H...@..................................~f....... ......................`..B....p..................................,$............................H......................q...............................text.....G.......G.................`.P`.data...H.....H.......G.............@.`..rdata...... H.......H.............@.`@/4............H.......H.............@.0@.bss....T.f..pL.......................`..edata..B....`.......TL.............@.0@.idata.......p.......VL.............@.0..CRT....4............`L.............@.0..tls.................bL.............@.0..reloc..,$.......&...dL.............@.0B/14...................Z.............@..B/29..................Z.............@..B/41.....XL.......N...:\.............@..B/55.....B.............\.............@..B/67.....T............l].............@.0B/80.....a.............].
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):3639176
                                                                                                                                                                                                                                    Entropy (8bit):7.398157669285365
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:H+sv/t4BT7/Z/U6NVQFamv1oOgEoYYkTZ9:H+it4x7RcsmFxv+OgEoYvTZ9
                                                                                                                                                                                                                                    MD5:17D51083CCB2B20074B1DC2CAC5BEA36
                                                                                                                                                                                                                                    SHA1:0A046864AD4304F63DBDE5AC14D3DC05CFB48D46
                                                                                                                                                                                                                                    SHA-256:681EEECECD77EB1433111641C33C8424EAF2C1265E2D4A7E4D6F023865FB5D94
                                                                                                                                                                                                                                    SHA-512:7DA8A2FD0321231C17FDDF414BF1D5A03D71DBC619F68958FF1D167003F972920F0F3C830B8A25AA715DF4FCC044D88D739B6EAB115A5B0B0A53852A70F4238A
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................H....2......V.......`....@...........................7.......7..........@............................... ...P...v1..........f7..!......Dd..................................................................................CODE....`F.......H.................. ..`DATA....d....`.......L..............@...BSS.....Q............f...................idata... ......."...f..............@....tls.....................................rdata..............................@..P.reloc..Dd.......f..................@..P.rsrc....v1..P...v1.................@..P..............7......f7.............@..P........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):11113984
                                                                                                                                                                                                                                    Entropy (8bit):5.684743272146382
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:98304:Kg2TEd+xbEHT/M7j/oEg7xl5eilKAUuSVVf6zG:OEcCJrlKA7G
                                                                                                                                                                                                                                    MD5:87939A5B42854B08804A9A0AE605B260
                                                                                                                                                                                                                                    SHA1:E21EC74F722D3A5BAE0D183A73156A0D42D4B251
                                                                                                                                                                                                                                    SHA-256:D742A6AE9C12E159C3F74559899934CBF1A4EC7E1E4AE8620F372C59789D8ACE
                                                                                                                                                                                                                                    SHA-512:46A08EA0002F8BEEF34A5CB167FB2D8AA821A5380952BC9967AFDF525B729FC5CA6976AF558923811DD2D338D2EC5CAE39CCE67F666BC811F5ABDCA1D2D8EB55
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 46%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.......................HF......... ,....... ....@..........................p.......}....@.....................................L...............................H...................................................@3...............................text....GF......HF................. ..`.rdata..4.X..`F...X..LF.............@..@.data... .... ......................@....idata..L...........................@....reloc..H...........................@..B.symtab...............................B.rsrc..............................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):423424
                                                                                                                                                                                                                                    Entropy (8bit):6.131000136533007
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:iEA/WL7JVwOzx3TPI/AnfFx7tbEO1jOTktBJ8WF7zu4P+fF4a6gqbDc:ih/WhVwOl3TI/mJdQYK+O2Fb
                                                                                                                                                                                                                                    MD5:05C1BAAA01BD0AA0CCB5EC1C43A7D853
                                                                                                                                                                                                                                    SHA1:E47D7F53987EB147F599321C858FE8D71EBC0D71
                                                                                                                                                                                                                                    SHA-256:9998D38B192309056D5109AC27A8B13F2B36FC27BAC9EBDF5385452B2C1B0CDB
                                                                                                                                                                                                                                    SHA-512:996450FC8C8B702327EACFE2EB819C86BACCF4D49F2EB58D3DD2B3CE35733F1E00857AC71B290BC99DB71BAAB08D7D7B22EF5223504C93B26ADE0DF6C9369501
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exe, Author: ditekSHen
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...].D...............0..B...2.......a... ........@.. ....................................@.................................`a..K.................................................................................... ............... ..H............text....A... ...B.................. ..`.rsrc............0...D..............@..@.reloc...............t..............@..B.................a......H.......DZ..h............................................................*...(....(....*.0...........s........~....%:....&~......&...s....%.....(...+o.....8[....o...............%..F~(...(.....%..G~(...(.....%..H~(...(.....%..e~(...(.....~)...(.......o......8......(......s.......s........~....}....~...........s....(....o....}......{.....I~(...(....o........9......I~(...(.......8C........~(...(....o....:......{....~*...(....8......{....~+...(.........(...........9........o.....
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):45056
                                                                                                                                                                                                                                    Entropy (8bit):6.21373937610103
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:BMbuPxqzgDwNIH/335cJX2om4VQRIEvmg5+FOKo5O:B1xv/H/335C2ozVQRItgMF4O
                                                                                                                                                                                                                                    MD5:9D78AB0DA1948DE3977123755EF0FE7C
                                                                                                                                                                                                                                    SHA1:B000AA9B5DF426225A02F208B78416CC2F8DAB86
                                                                                                                                                                                                                                    SHA-256:7D9733030E72C5ED1016FF372FFDE715883BB827391F50FDB9CD7F000F7A67DF
                                                                                                                                                                                                                                    SHA-512:9576FDBEB8AD20A8EBCFC3121247F4E70A7E9240BEA4122F471B813EA321566E45BC4DB86FE5BED11CE17BBE14DC68CB82F29FE9DF0CEE78F0F6F90B5C756BF1
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...[............."...0.............j.... ........@.. ....................... ............@.....................................O...................................t...8............................................ ............... ..H............text...p.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................J.......H........1..............TJ.. y............................................~....}.....~....}.....~....}.....(.....(......{....t....}....*6..s....(....*...0..>........{....r...po...........o....&..{........(....(....}.....(....*...0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.......
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):320000
                                                                                                                                                                                                                                    Entropy (8bit):7.989672073571282
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:H2dbvTyG8N6VjCaPxg+kERtJ4h1Kfq4Vop4u7O8Owsb:U+CFCAnXJ1RU4uK8O
                                                                                                                                                                                                                                    MD5:7E8C1E8B4C37553A6BC11083B18CEBDF
                                                                                                                                                                                                                                    SHA1:E34F459CB50A966089AFF945D81D97BB5578C8F7
                                                                                                                                                                                                                                    SHA-256:423E1C433FDE9AC5E1011A28A5CC2CCFA4D8A6C43A59CFEB969F204F76334129
                                                                                                                                                                                                                                    SHA-512:562685A9C2A52E97BAB98540175CEDDBE1430314718026E312ACE4C856882B0CB00A252D1CC4C6F695DB3597ECD1490B6AC0480AA9C0855C8BCC923ED04BE72C
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...o..f................................. ........@.. .......................@............`.................................t...W............................ ......<................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H...........l.............................................................;E..F.../..........S......&*Mifb..M_.7.9[^+X.fQ...* ...}...J..ev......q.^.-8t~..s...|.Z...+.X..Mk[.....-...V.N.b-b..^.......B....G..g..Q.FR...]../\...&.w.t..ztMA....uyH....ob...p...v.s..3......f.#\#.E..s.f....#..C....\....G...".....A.....%%....U_..Q.v...............yP.G.[..k.,3.....v{.8..r...VK2..../....n..._.^..<.&.?.....@....eC..:.V.6.Sz7kHaR..@H...Y.V.H..h..B=.CC..n}...".8...J.../.
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):85369
                                                                                                                                                                                                                                    Entropy (8bit):7.850692352411153
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:C8kShGhyjcahs0GusVR1ZYjhnrd00U7HCw5PMb5kO/UG2m9K:vkShGhyjcahRGtVvZYjhnrd0djCwhSON
                                                                                                                                                                                                                                    MD5:15D1A3CBD3C5A07D6B5F8B27F0267441
                                                                                                                                                                                                                                    SHA1:872C0FD32FF5D16163AE4F5BBDCC0BC369047861
                                                                                                                                                                                                                                    SHA-256:1E9F849996BE88557AC984F2ABAF59F71A1A1F0DF7F6CF7D08B8CE2EB1CAA4EC
                                                                                                                                                                                                                                    SHA-512:225B10743571BEC894C428785584969B09ECA435C5202C7175C8812A01E5FDFB79DB62F4C0B45235D31F3D95014EACD5300495CD1F449453EB0DC501398699FD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.z..p.....MR...%.f..r.....Uf.....?.2......S.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1928704
                                                                                                                                                                                                                                    Entropy (8bit):7.949893081290532
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:VMys5CGyb9XUjVZ7ngTPA33oeEo02k27mQHsafW2JuC4j6iSk5yxKuWBjEO9R:Vy5C9pkX7gcIerOCmQHwEuZQ5WZ9R
                                                                                                                                                                                                                                    MD5:C1C625415C8141D6E45B74FC6AA5640E
                                                                                                                                                                                                                                    SHA1:1D4DB07132F91C8C75DBA8645EC7FF1D9FC2E744
                                                                                                                                                                                                                                    SHA-256:83EAA1B744A80100205EF0DF2FC1E0B161AE8E0DEAE153B9DCAD6C889E76FD82
                                                                                                                                                                                                                                    SHA-512:0018D7DFFC9A836EC9A0011E4B00C3B8B4A3128A38A689006CB4E16653FF4E7CCAE59A5FBAEB38C801AB786415CD5CED49943C5C340F1AA7B394BACA1BB3EE5B
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f..............................L...........@...........................L......x....@.................................W...k............................aL.............................laL..................................................... . ............................@....rsrc...............................@....idata ............................@... .`+.........................@...hwadqtea.`....2..T..................@...goyyausu.....pL......H..............@....taggant.0....L.."...L..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                    Size (bytes):26
                                                                                                                                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):315835392
                                                                                                                                                                                                                                    Entropy (8bit):0.055782840516224765
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24576:H9Mrc2pAL6A3ypEm6LOVsWSpfzO3rBpiXwnUeuRbOu:H9MF96LOVgi7HfuR
                                                                                                                                                                                                                                    MD5:9BC65E24721425D5EACD03CA9D59EFE4
                                                                                                                                                                                                                                    SHA1:1BBA432ECE1563926683B566E9F2CFCACEE8DD35
                                                                                                                                                                                                                                    SHA-256:1B250495215ACF2F63BED5E5F3F120EC9443049EA01168AC80828D3971C3B832
                                                                                                                                                                                                                                    SHA-512:10139021D51880216B0ED05D60C4B2FAD71E6816BA94610D67EBA070703D74040709126A2C9BC7081B7008730E707D6EA119674A2A30565A4392440C02D841B0
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 11%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k..f...........#...#.H...@...............`.....j................................>.....@... .........................`....................................0..........................................................t............................text...LF.......H..................`.P`.data........`.......L..............@.`..rdata..@............b..............@.`@.eh_fram.....P.......&..............@.0@.bss....t.............................`..edata..`...........................@.0@.idata..............................@.0..CRT....,...........................@.0..tls......... ......................@.0..reloc.......0......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2662
                                                                                                                                                                                                                                    Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                    SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                    SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                    SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2662
                                                                                                                                                                                                                                    Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                    SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                    SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                    SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2662
                                                                                                                                                                                                                                    Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                    SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                    SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                    SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2662
                                                                                                                                                                                                                                    Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                    SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                    SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                    SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):315835392
                                                                                                                                                                                                                                    Entropy (8bit):0.055787627924721125
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:CFAF9CD208D37DC3BFBCABFB8EB8F6D1
                                                                                                                                                                                                                                    SHA1:270A99F713B85DDEDC36A32261B89FBEFC5897F8
                                                                                                                                                                                                                                    SHA-256:9C1007942750D3E698ABA005A3947F2A1C112087630DEBC49042189E16D32C78
                                                                                                                                                                                                                                    SHA-512:DEF93AF3051F0F1519226FEAD82ED6E0F661937B97D21E2BAC9C0E2C3A2AC178B2EB27214502417D666BFA28FED7447F3CBA51BD9B11E472DE4782538B5E39DC
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...[R.f...........#...#.H...@...............`.....j................................F.....@... .........................`....................................0..........................................................t............................text...LF.......H..................`.P`.data........`.......L..............@.`..rdata..@............b..............@.`@.eh_fram.....P.......&..............@.0@.bss....t.............................`..edata..`...........................@.0@.idata..............................@.0..CRT....,...........................@.0..tls......... ......................@.0..reloc.......0......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):314613760
                                                                                                                                                                                                                                    Entropy (8bit):0.002153570483798253
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:1E005BCE5E00FB30B9E1D0930F2E75D8
                                                                                                                                                                                                                                    SHA1:AEECDCA31E4FB09A7B26602F14C3EBD4064786F1
                                                                                                                                                                                                                                    SHA-256:9A71B11472E6CD0B1767D6F0177D6FCCC4453A0B574C26A2A622EA569E8CE539
                                                                                                                                                                                                                                    SHA-512:D4AA13E6236B70CD306746CDB13251A4760C829C095F1659F7FAB8975EA8B405019B52BEC196F4F602C4AE051DBEF2D9BAC9514C64A96F001AC5ED61ED4FF480
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...VR.f...............#.v........................@..................................8....@... .................................................................h...................................................X................................text....u.......v..................`.P`.data...X............z..............@.0..rdata..X............|..............@.`@.eh_fram............................@.0@.bss..................................`..idata..............................@.0..CRT....4...........................@.0..tls................................@.0..reloc..h...........................@.0B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000191001\1.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2990472
                                                                                                                                                                                                                                    Entropy (8bit):6.459856200541649
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:B826DD92D78EA2526E465A34324EBEEA
                                                                                                                                                                                                                                    SHA1:BF8A0093ACFD2EB93C102E1A5745FB080575372E
                                                                                                                                                                                                                                    SHA-256:7824B50ACDD144764DAC7445A4067B35CF0FEF619E451045AB6C1F54F5653A5B
                                                                                                                                                                                                                                    SHA-512:1AC4B731B9B31CABF3B1C43AEE37206AEE5326C8E786ABE2AB38E031633B778F97F2D6545CF745C3066F3BD47B7AAF2DED2F9955475428100EAF271DD9AEEF17
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Local\Temp\svchost015.exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....\"f..................#.........l.#.......#...@..........................p1.....?.-...`...(..@...........................p&.l3....(...............-..!....................................&.....................................................CODE......#.......#................. ..`DATA....0.....#.......#.............@...BSS...........$......\$..................idata..l3...p&..4...\$.............@....tls....|.....&.......$..................rdata........&.......$.............@..P.reloc.......&.......$.............@..P.rsrc.........(.......$.............@..P.............p1......,/.............@..P........................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):311296
                                                                                                                                                                                                                                    Entropy (8bit):5.082156492931411
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:30F46F4476CDC27691C7FDAD1C255037
                                                                                                                                                                                                                                    SHA1:B53415AF5D01F8500881C06867A49A5825172E36
                                                                                                                                                                                                                                    SHA-256:3A8F5F6951DAD3BA415B23B35422D3C93F865146DA3CCF7849B75806E0B67CE0
                                                                                                                                                                                                                                    SHA-512:271AADB524E94ED1019656868A133C9E490CC6F8E4608C8A41C29EFF7C12DE972895A01F171E8F625D07994FF3B723BB308D362266F96CB20DFF82689454C78F
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...d.9...............0................. ... ....@.. ....................... ............@.................................t...O.... ..............................X................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2251
                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                                                                                                    SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                                                                                                    SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                                                                                                    SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2251
                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                                                                                                    SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                                                                                                    SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                                                                                                    SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):557056
                                                                                                                                                                                                                                    Entropy (8bit):6.311657384729558
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:88367533C12315805C059E688E7CDFE9
                                                                                                                                                                                                                                    SHA1:64A107ADCBAC381C10BD9C5271C2087B7AA369EC
                                                                                                                                                                                                                                    SHA-256:C6FC5C06AD442526A787989BAE6CE0D32A2B15A12A41F78BACA336B6560997A9
                                                                                                                                                                                                                                    SHA-512:7A8C3D767D19395CE9FFEF964B0347A148E517982AFCF2FC5E45B4C524FD44EC20857F6BE722F57FF57722B952EF7B88F6249339551949B9E89CF60260F0A714
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe, Author: ditekSHen
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...A/................0..,...R......^J... ...`....@.. ....................................@..................................J..K....`...O........................................................................... ............... ..H............text...d*... ...,.................. ..`.rsrc....O...`...P..................@..@.reloc...............~..............@..B................@J......H.......|Z...x......<...X....)...........................................*...(....*..0...........s........~....%:....&~......!...s....%.....(...+o.....8[....o...............%..F~s...(.....%..G~s...(.....%..H~s...(.....%..e~s...(.....~t...(.......o......8......(......s.......sK.......~....}....~...........s....(....o....}......{.....I~s...(....o........9......I~s...(.......8C........~s...(....o....:......{....~u...(....8......{....~v...(.........(...........9........o........(
                                                                                                                                                                                                                                    Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):45056
                                                                                                                                                                                                                                    Entropy (8bit):6.21373937610103
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:9D78AB0DA1948DE3977123755EF0FE7C
                                                                                                                                                                                                                                    SHA1:B000AA9B5DF426225A02F208B78416CC2F8DAB86
                                                                                                                                                                                                                                    SHA-256:7D9733030E72C5ED1016FF372FFDE715883BB827391F50FDB9CD7F000F7A67DF
                                                                                                                                                                                                                                    SHA-512:9576FDBEB8AD20A8EBCFC3121247F4E70A7E9240BEA4122F471B813EA321566E45BC4DB86FE5BED11CE17BBE14DC68CB82F29FE9DF0CEE78F0F6F90B5C756BF1
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...[............."...0.............j.... ........@.. ....................... ............@.....................................O...................................t...8............................................ ............... ..H............text...p.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................J.......H........1..............TJ.. y............................................~....}.....~....}.....~....}.....(.....(......{....t....}....*6..s....(....*...0..>........{....r...po...........o....&..{........(....(....}.....(....*...0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.........{........(....(....}.....(....*....0..!.......
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):290
                                                                                                                                                                                                                                    Entropy (8bit):3.435121220139931
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:4F9B1A6413938944E2852D00F4285366
                                                                                                                                                                                                                                    SHA1:2EC170C8D8F0D789B17D5E60676234A9049B4A4C
                                                                                                                                                                                                                                    SHA-256:99873F3EC1FFB2A55822F3F8D001A22B998B76B3FAAB0C36A8DABA1D9D5B5B0D
                                                                                                                                                                                                                                    SHA-512:A3192545F3DD513050382B15A32261A3F0761895894FD0C9C4112647F686D792FB2D47E1B632DDF280D082A90693496EB90B5F87E23107952CDCCDAC4E9D279B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:....TWt.7..H..*..q.FF.......<... .....s.......... ....................9.C.:.\.U.s.e.r.s.\.h.u.b.e.r.t.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.0.5.4.f.d.c.5.f.7.0.\.H.k.b.s.s.e...e.x.e.........H.U.B.E.R.T.-.P.C.\.h.u.b.e.r.t...................0...................@3P.........................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):292
                                                                                                                                                                                                                                    Entropy (8bit):3.4627253978500847
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:1AF50581F675FB3B4BED584242732908
                                                                                                                                                                                                                                    SHA1:0B85286508F1AA8BCB3DF32794EB5DFCF8DBC3AE
                                                                                                                                                                                                                                    SHA-256:8E5EF632272C2079B61080539A829F0186EFA2CFE6E8F117CEF4A94C3FDB0D6D
                                                                                                                                                                                                                                    SHA-512:E8446B030BCE665681F914940682C4C4FD658E9BB0380184C60512E03B88ABAA178ACFF981362BBC7D74CB6D17C8F3BB21F50AC3F909E23743448FB002A6FD0B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:........t..A.A.:V...F.......<... .....s.......... ....................:.C.:.\.U.s.e.r.s.\.h.u.b.e.r.t.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.4.4.1.1.1.d.b.c.4.9.\.a.x.p.l.o.n.g...e.x.e.........H.U.B.E.R.T.-.P.C.\.h.u.b.e.r.t...................0...................@3P.........................
                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Entropy (8bit):7.949893081290532
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                    File name:SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe
                                                                                                                                                                                                                                    File size:1'928'704 bytes
                                                                                                                                                                                                                                    MD5:c1c625415c8141d6e45b74fc6aa5640e
                                                                                                                                                                                                                                    SHA1:1d4db07132f91c8c75dba8645ec7ff1d9fc2e744
                                                                                                                                                                                                                                    SHA256:83eaa1b744a80100205ef0df2fc1e0b161ae8e0deae153b9dcad6c889e76fd82
                                                                                                                                                                                                                                    SHA512:0018d7dffc9a836ec9a0011e4b00c3b8b4a3128a38a689006cb4e16653ff4e7ccae59a5fbaeb38c801ab786415cd5ced49943c5c340f1aa7b394baca1bb3ee5b
                                                                                                                                                                                                                                    SSDEEP:24576:VMys5CGyb9XUjVZ7ngTPA33oeEo02k27mQHsafW2JuC4j6iSk5yxKuWBjEO9R:Vy5C9pkX7gcIerOCmQHwEuZQ5WZ9R
                                                                                                                                                                                                                                    TLSH:DF953352AFE70173CF399ABB08564F3411F606CF46A9F889E1996BD5E44F3A66D02C0C
                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                                                                                                                                                                                                                                    Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                    Entrypoint:0x8c8000
                                                                                                                                                                                                                                    Entrypoint Section:.taggant
                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                    Time Stamp:0x66A240BE [Thu Jul 25 12:10:38 2024 UTC]
                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                    Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                    jmp 00007F64BD2780BAh
                                                                                                                                                                                                                                    cmovl ebx, dword ptr [00000000h]
                                                                                                                                                                                                                                    add cl, ch
                                                                                                                                                                                                                                    add byte ptr [eax], ah
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [ebx], al
                                                                                                                                                                                                                                    or al, byte ptr [eax]
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], dh
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax+00000000h], cl
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [edx], ah
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [ecx], al
                                                                                                                                                                                                                                    add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    adc byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add cl, byte ptr [edx]
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x4c61bc0x10hwadqtea
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x4c616c0x18hwadqtea
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                    0x10000x680000x2de00fe0e2b8d30acda3f3a29370ec93fd7b2False0.9969186393051771data7.98015965484696IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .rsrc0x690000x1e00x200de62a25a7b4f26bda0bf72fd685d49f4False0.583984375data4.550844013001639IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    0x6b0000x2b60000x2002180f98514cdb08dc476d2b0dbe70c56unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    hwadqtea0x3210000x1a60000x1a5400ca3d1eb2beab4937d96a8d11cf0eac7cFalse0.9943944732937685data7.954042204005219IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    goyyausu0x4c70000x10000x4004513c5a3a489eade98c2c3e6b65f6dceFalse0.767578125data6.062978499980805IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .taggant0x4c80000x30000x22008f716547e863ef68235278864c0fdb36False0.06135110294117647DOS executable (COM)0.8013544209139546IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                    RT_MANIFEST0x4c61cc0x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                    kernel32.dlllstrcpy
                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                    Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:06:25:17
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Win32.TrojanX-gen.12944.32631.exe"
                                                                                                                                                                                                                                    Imagebase:0x220000
                                                                                                                                                                                                                                    File size:1'928'704 bytes
                                                                                                                                                                                                                                    MD5 hash:C1C625415C8141D6E45B74FC6AA5640E
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1486966046.0000000004A10000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1541104272.0000000000221000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                    Start time:06:25:22
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                                                                                                                                                                                                                                    Imagebase:0x710000
                                                                                                                                                                                                                                    File size:1'928'704 bytes
                                                                                                                                                                                                                                    MD5 hash:C1C625415C8141D6E45B74FC6AA5640E
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1579348090.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.1539084353.0000000005090000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 61%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                    Start time:06:26:00
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                    Imagebase:0x710000
                                                                                                                                                                                                                                    File size:1'928'704 bytes
                                                                                                                                                                                                                                    MD5 hash:C1C625415C8141D6E45B74FC6AA5640E
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.1911621771.0000000005090000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                    Start time:06:26:04
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1000002001\crypted.exe"
                                                                                                                                                                                                                                    Imagebase:0xaf0000
                                                                                                                                                                                                                                    File size:322'048 bytes
                                                                                                                                                                                                                                    MD5 hash:6134586375C01F97F8777BAE1BF5ED98
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000009.00000002.1948777736.0000000003F95000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 83%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                    Start time:06:26:04
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                    Start time:06:26:04
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                    Imagebase:0x2d0000
                                                                                                                                                                                                                                    File size:65'440 bytes
                                                                                                                                                                                                                                    MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                    Start time:06:26:04
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                    Imagebase:0x360000
                                                                                                                                                                                                                                    File size:65'440 bytes
                                                                                                                                                                                                                                    MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                    Start time:06:26:04
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                    Imagebase:0xf10000
                                                                                                                                                                                                                                    File size:65'440 bytes
                                                                                                                                                                                                                                    MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000D.00000002.2084760629.0000000000421000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000D.00000002.2087513413.00000000034E8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                    Start time:06:26:07
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1000004001\crypteda.exe"
                                                                                                                                                                                                                                    Imagebase:0xe40000
                                                                                                                                                                                                                                    File size:1'104'936 bytes
                                                                                                                                                                                                                                    MD5 hash:8E74497AFF3B9D2DDB7E7F819DFC69BA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                    Start time:06:26:07
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                    Imagebase:0x1c0000
                                                                                                                                                                                                                                    File size:65'440 bytes
                                                                                                                                                                                                                                    MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                    Start time:06:26:07
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                    Imagebase:0xbf0000
                                                                                                                                                                                                                                    File size:65'440 bytes
                                                                                                                                                                                                                                    MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000011.00000002.1984060520.0000000000479000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                    Start time:06:26:08
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\muDv2ygaMe.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\muDv2ygaMe.exe"
                                                                                                                                                                                                                                    Imagebase:0x140000
                                                                                                                                                                                                                                    File size:557'056 bytes
                                                                                                                                                                                                                                    MD5 hash:88367533C12315805C059E688E7CDFE9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000012.00000000.1981672290.0000000000142000.00000002.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Roaming\muDv2ygaMe.exe, Author: ditekSHen
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 92%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                    Start time:06:26:08
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                    Start time:06:26:08
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe"
                                                                                                                                                                                                                                    Imagebase:0x7c0000
                                                                                                                                                                                                                                    File size:311'296 bytes
                                                                                                                                                                                                                                    MD5 hash:30F46F4476CDC27691C7FDAD1C255037
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000014.00000000.1982243767.00000000007C2000.00000002.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000014.00000002.2133601259.0000000002A28000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Roaming\ER1CZAgbcY.exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 92%, ReversingLabs
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                    Start time:06:26:10
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe"
                                                                                                                                                                                                                                    Imagebase:0xce0000
                                                                                                                                                                                                                                    File size:425'984 bytes
                                                                                                                                                                                                                                    MD5 hash:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000016.00000000.2003355241.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, ReversingLabs
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                    Start time:06:26:11
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                                                                                                                                                                                                                    Imagebase:0x70000
                                                                                                                                                                                                                                    File size:425'984 bytes
                                                                                                                                                                                                                                    MD5 hash:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000017.00000000.2008973826.0000000000071000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000017.00000002.2011664885.0000000000071000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                    • Detection: 100%, ReversingLabs
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                    Start time:06:26:12
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                    Imagebase:0x70000
                                                                                                                                                                                                                                    File size:425'984 bytes
                                                                                                                                                                                                                                    MD5 hash:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000018.00000002.3937835844.0000000000071000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000018.00000000.2024822913.0000000000071000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                    Start time:06:26:13
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe"
                                                                                                                                                                                                                                    Imagebase:0xd40000
                                                                                                                                                                                                                                    File size:192'000 bytes
                                                                                                                                                                                                                                    MD5 hash:7A02AA17200AEAC25A375F290A4B4C95
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000019.00000002.2212357774.0000000001107000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000019.00000002.2212357774.00000000010AE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 96%, ReversingLabs
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                                    Start time:06:26:20
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1000129001\Set-up.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:6'662'059 bytes
                                                                                                                                                                                                                                    MD5 hash:06B767BF2A7DEAC9B9E524C5B6986BF7
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Clipboard_Hijacker_5, Description: Yara detected Clipboard Hijacker, Source: 0000001A.00000003.3140000961.0000000003E8E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 58%, ReversingLabs
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                                                                    Start time:06:26:24
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1000013001\joffer2.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:6'692'483 bytes
                                                                                                                                                                                                                                    MD5 hash:1D99EB774773EA9F2E71E0A2E2DABC59
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Clipboard_Hijacker_5, Description: Yara detected Clipboard Hijacker, Source: 0000001B.00000003.3297043789.0000000001564000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                                                    Start time:06:26:29
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1000191001\1.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1000191001\1.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:3'639'176 bytes
                                                                                                                                                                                                                                    MD5 hash:17D51083CCB2B20074B1DC2CAC5BEA36
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 0000001C.00000002.2269545389.0000000003199000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000001C.00000002.2269545389.0000000002E90000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 38%, ReversingLabs
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                    Start time:06:26:35
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:2'990'472 bytes
                                                                                                                                                                                                                                    MD5 hash:B826DD92D78EA2526E465A34324EBEEA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001D.00000002.2273964707.0000000000B0E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000001D.00000000.2252940170.0000000000401000.00000020.00000001.01000000.0000001C.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Local\Temp\svchost015.exe, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 4%, ReversingLabs
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                                                    Start time:06:26:40
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1000228001\GetSys.exe"
                                                                                                                                                                                                                                    Imagebase:0xd30000
                                                                                                                                                                                                                                    File size:11'113'984 bytes
                                                                                                                                                                                                                                    MD5 hash:87939A5B42854B08804A9A0AE605B260
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 0000001E.00000002.2626655297.000000000260A000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000001E.00000002.2626655297.000000000238E000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000001E.00000002.2626655297.000000000254C000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000001E.00000002.2496293194.00000000020BC000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 46%, ReversingLabs
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                                    Start time:06:26:47
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\1000238002\Amadeus.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\1000238002\Amadeus.exe"
                                                                                                                                                                                                                                    Imagebase:0x2f0000
                                                                                                                                                                                                                                    File size:5'562'368 bytes
                                                                                                                                                                                                                                    MD5 hash:36A627B26FAE167E6009B4950FF15805
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000001F.00000002.2688945254.0000000001706000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000001F.00000002.2627787489.0000000001552000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                    • Detection: 37%, ReversingLabs
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                                    Start time:06:26:51
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                                                                                                    Imagebase:0xf10000
                                                                                                                                                                                                                                    File size:231'736 bytes
                                                                                                                                                                                                                                    MD5 hash:A64BEAB5D4516BECA4C40B25DC0C1CD8
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000020.00000002.2474240837.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                                    Start time:06:26:52
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1000241001\build.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1000241001\build.exe"
                                                                                                                                                                                                                                    Imagebase:0xa80000
                                                                                                                                                                                                                                    File size:423'424 bytes
                                                                                                                                                                                                                                    MD5 hash:05C1BAAA01BD0AA0CCB5EC1C43A7D853
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000021.00000000.2421089096.0000000000A82000.00000002.00000001.01000000.0000001F.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exe, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000241001\build.exe, Author: ditekSHen
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 58%, ReversingLabs
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                    Start time:06:26:53
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                                    Start time:06:26:55
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe"
                                                                                                                                                                                                                                    Imagebase:0xf60000
                                                                                                                                                                                                                                    File size:45'056 bytes
                                                                                                                                                                                                                                    MD5 hash:9D78AB0DA1948DE3977123755EF0FE7C
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000023.00000002.2609308568.00000000131C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000023.00000002.2651827464.000000001DAF0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 34%, ReversingLabs
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                                                                    Start time:06:26:59
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\1000238002\Amadeus.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\1000238002\Amadeus.exe"
                                                                                                                                                                                                                                    Imagebase:0x2f0000
                                                                                                                                                                                                                                    File size:5'562'368 bytes
                                                                                                                                                                                                                                    MD5 hash:36A627B26FAE167E6009B4950FF15805
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000025.00000002.2725651381.0000000001610000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000025.00000002.2661614424.0000000001494000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:38
                                                                                                                                                                                                                                    Start time:06:26:59
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                                                                                                    Imagebase:0xf10000
                                                                                                                                                                                                                                    File size:231'736 bytes
                                                                                                                                                                                                                                    MD5 hash:A64BEAB5D4516BECA4C40B25DC0C1CD8
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000026.00000002.2582962886.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:39
                                                                                                                                                                                                                                    Start time:06:26:59
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                                                                    Imagebase:0xdf0000
                                                                                                                                                                                                                                    File size:103'528 bytes
                                                                                                                                                                                                                                    MD5 hash:89D41E1CF478A3D3C2C701A27A5692B2
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                                                                    Start time:06:27:00
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                                                                    Imagebase:0xdf0000
                                                                                                                                                                                                                                    File size:103'528 bytes
                                                                                                                                                                                                                                    MD5 hash:89D41E1CF478A3D3C2C701A27A5692B2
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000028.00000002.3937747782.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                                                                    Start time:06:27:00
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /c copy "C:\Users\user\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\user\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                                                                                                                                                                                                                    Imagebase:0x7ff6860f0000
                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                                                                    Start time:06:27:00
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:43
                                                                                                                                                                                                                                    Start time:06:27:02
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\user\Pictures\Lighter Tech\runtime.exe" /F
                                                                                                                                                                                                                                    Imagebase:0x7ff7c3a90000
                                                                                                                                                                                                                                    File size:235'008 bytes
                                                                                                                                                                                                                                    MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:44
                                                                                                                                                                                                                                    Start time:06:27:04
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\Pictures\Lighter Tech\runtime.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Pictures\Lighter Tech\runtime.exe"
                                                                                                                                                                                                                                    Imagebase:0xd40000
                                                                                                                                                                                                                                    File size:45'056 bytes
                                                                                                                                                                                                                                    MD5 hash:9D78AB0DA1948DE3977123755EF0FE7C
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 34%, ReversingLabs
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:45
                                                                                                                                                                                                                                    Start time:06:27:05
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1000281001\crypted.exe"
                                                                                                                                                                                                                                    Imagebase:0xb30000
                                                                                                                                                                                                                                    File size:320'000 bytes
                                                                                                                                                                                                                                    MD5 hash:7E8C1E8B4C37553A6BC11083B18CEBDF
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000002D.00000002.2654323842.0000000003E64000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:46
                                                                                                                                                                                                                                    Start time:06:27:06
                                                                                                                                                                                                                                    Start date:02/09/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Reset < >
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1546688298.0000000004C20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C20000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_4c20000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 29c57b753e4ff13d5cc0718434401fcf78fc7c47c8c1e873d8f5782d5416b43d
                                                                                                                                                                                                                                      • Instruction ID: 38d54a5fd65d52eab7e8ebdf3625fbf69a13f0150c2df4357a632180bba6975e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 29c57b753e4ff13d5cc0718434401fcf78fc7c47c8c1e873d8f5782d5416b43d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD216DEB24C131BE714281472F54AFB6A2FE5C27303398427F903D6642F2D46E4A6071

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:10.1%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:8.2%
                                                                                                                                                                                                                                      Total number of Nodes:1970
                                                                                                                                                                                                                                      Total number of Limit Nodes:43
                                                                                                                                                                                                                                      execution_graph 15598 746974 15599 746982 15598->15599 15600 74698c 15598->15600 15601 7468bd 3 API calls 15600->15601 15602 7469a6 15601->15602 15603 74681d RtlAllocateHeap 15602->15603 15604 7469b3 ___free_lconv_mon 15603->15604 14243 71e410 14244 71e435 14243->14244 14246 71e419 14243->14246 14246->14244 14247 71e270 14246->14247 14248 71e280 __dosmaperr 14247->14248 14255 748979 14248->14255 14256 748994 14255->14256 14262 7486d7 14256->14262 14258 71e2bd 14259 72c0c9 14258->14259 14288 72c019 14259->14288 14261 72c0da std::_Xinvalid_argument 14263 7486e9 14262->14263 14264 74683a __fassign 3 API calls 14263->14264 14267 7486fe __cftof __dosmaperr 14263->14267 14266 74872e 14264->14266 14266->14267 14268 748925 14266->14268 14267->14258 14269 748962 14268->14269 14270 748932 14268->14270 14279 74d2e9 14269->14279 14273 748941 __fassign 14270->14273 14274 74d30d 14270->14274 14273->14266 14275 74683a __fassign 3 API calls 14274->14275 14276 74d32a 14275->14276 14278 74d33a __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14276->14278 14283 74f07f 14276->14283 14278->14273 14280 74d2f4 14279->14280 14281 74b4bb __fassign 2 API calls 14280->14281 14282 74d304 14281->14282 14282->14273 14284 74683a __fassign 3 API calls 14283->14284 14285 74f09f __fassign 14284->14285 14286 74af0b __fassign RtlAllocateHeap 14285->14286 14287 74f0f2 __cftof __fassign __freea __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14285->14287 14286->14287 14287->14278 14289 7122a0 std::invalid_argument::invalid_argument RtlAllocateHeap 14288->14289 14290 72c02b 14289->14290 14290->14261 15587 71b0d0 15588 71b122 15587->15588 15589 727f30 RtlAllocateHeap 15588->15589 15590 71b163 15589->15590 15591 727870 RtlAllocateHeap 15590->15591 15592 71b20d 15591->15592 15593 7186b0 15594 7186b6 15593->15594 15595 7186d6 15594->15595 15596 7466e7 3 API calls 15594->15596 15597 7186d0 15596->15597 15925 71dfd0 recv 15926 71e032 recv 15925->15926 15927 71e067 recv 15926->15927 15929 71e0a1 15927->15929 15928 71e1c3 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15929->15928 15930 72c5dc GetSystemTimePreciseAsFileTime 15929->15930 15931 71e1fe 15930->15931 15932 72c19a 10 API calls 15931->15932 15933 71e268 15932->15933 14239 727830 14240 727850 14239->14240 14240->14240 14241 727f30 RtlAllocateHeap 14240->14241 14242 727862 14241->14242 14291 728810 14292 7289f7 14291->14292 14295 728866 14291->14295 14303 729110 14292->14303 14294 7289f2 14298 712440 RtlAllocateHeap 14294->14298 14295->14294 14296 7288d3 14295->14296 14297 7288ac 14295->14297 14301 72d312 RtlAllocateHeap 14296->14301 14302 7288bd shared_ptr 14296->14302 14297->14294 14299 7288b7 14297->14299 14298->14292 14300 72d312 RtlAllocateHeap 14299->14300 14300->14302 14301->14302 14304 72c0e9 RtlAllocateHeap 14303->14304 14305 72911a 14304->14305 15781 729310 15782 729363 15781->15782 15783 729325 15781->15783 15789 72d041 15783->15789 15791 72d051 15789->15791 15790 72932f 15790->15782 15793 72d57e 15790->15793 15791->15790 15800 72d0c9 15791->15800 15804 72d551 15793->15804 15796 72cff7 15797 72d006 15796->15797 15798 72d0af 15797->15798 15799 72d0ab RtlWakeAllConditionVariable 15797->15799 15798->15782 15799->15782 15801 72d0d7 SleepConditionVariableCS 15800->15801 15803 72d0f0 15800->15803 15801->15803 15803->15791 15805 72d560 15804->15805 15806 72d567 15804->15806 15810 74974f 15805->15810 15813 7497bb 15806->15813 15809 729359 15809->15796 15811 7497bb RtlAllocateHeap 15810->15811 15812 749761 15811->15812 15812->15809 15816 7494f1 15813->15816 15815 7497ec 15815->15809 15817 7494fd __fassign 15816->15817 15820 74954c 15817->15820 15819 749518 15819->15815 15821 749568 15820->15821 15822 7495d5 __fassign ___free_lconv_mon 15820->15822 15821->15822 15825 7495b5 ___free_lconv_mon 15821->15825 15826 74ecb6 15821->15826 15822->15819 15823 74ecb6 RtlAllocateHeap 15823->15822 15825->15822 15825->15823 15827 74ecc3 15826->15827 15829 74eccf __cftof __dosmaperr 15827->15829 15830 754ecf 15827->15830 15829->15825 15831 754edc 15830->15831 15833 754ee4 __dosmaperr __fassign ___free_lconv_mon 15830->15833 15832 74af0b __fassign RtlAllocateHeap 15831->15832 15832->15833 15833->15829 14142 72b85e 14147 72b6e5 14142->14147 14144 72b886 14155 72b648 14144->14155 14146 72b89f 14149 72b6f1 Concurrency::details::_Reschedule_chore 14147->14149 14148 72b722 14148->14144 14149->14148 14165 72c5dc 14149->14165 14153 72b70c __Mtx_unlock 14154 712ad0 10 API calls 14153->14154 14154->14148 14156 72b654 Concurrency::details::_Reschedule_chore 14155->14156 14157 72c5dc GetSystemTimePreciseAsFileTime 14156->14157 14158 72b6ae 14156->14158 14159 72b669 14157->14159 14158->14146 14160 712ad0 10 API calls 14159->14160 14161 72b66f __Mtx_unlock 14160->14161 14162 712ad0 10 API calls 14161->14162 14163 72b68c __Cnd_broadcast 14162->14163 14163->14158 14164 712ad0 10 API calls 14163->14164 14164->14158 14175 72c382 14165->14175 14167 72b706 14168 712ad0 14167->14168 14169 712ada 14168->14169 14170 712adc 14168->14170 14169->14153 14192 72c19a 14170->14192 14176 72c3d8 14175->14176 14178 72c3aa __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14175->14178 14176->14178 14181 72ce9b 14176->14181 14178->14167 14179 72c42d __Xtime_diff_to_millis2 14179->14178 14180 72ce9b _xtime_get GetSystemTimePreciseAsFileTime 14179->14180 14180->14179 14182 72ceaa 14181->14182 14184 72ceb7 __aulldvrm 14181->14184 14182->14184 14185 72ce74 14182->14185 14184->14179 14188 72cb1a 14185->14188 14189 72cb37 14188->14189 14190 72cb2b GetSystemTimePreciseAsFileTime 14188->14190 14189->14184 14190->14189 14193 72c1c2 14192->14193 14194 72c1a4 14192->14194 14193->14193 14194->14193 14196 72c1c7 14194->14196 14201 712aa0 14196->14201 14198 72c1de 14217 72c12f 14198->14217 14200 72c1ef std::_Xinvalid_argument 14200->14194 14223 72be0f 14201->14223 14203 712abf 14203->14198 14204 712ab4 __fassign 14204->14203 14205 748aaf __fassign 2 API calls 14204->14205 14206 746c26 14205->14206 14207 746c35 14206->14207 14208 746c43 14206->14208 14209 746c99 9 API calls 14207->14209 14210 7468bd 3 API calls 14208->14210 14211 746c3f 14209->14211 14212 746c5d 14210->14212 14211->14198 14213 74681d RtlAllocateHeap 14212->14213 14214 746c6a 14213->14214 14215 746c99 9 API calls 14214->14215 14216 746c71 ___free_lconv_mon 14214->14216 14215->14216 14216->14198 14218 72c13b __EH_prolog3_GS 14217->14218 14219 727f30 RtlAllocateHeap 14218->14219 14220 72c16d 14219->14220 14230 712670 14220->14230 14222 72c182 14222->14200 14226 72cb61 14223->14226 14227 72be22 14226->14227 14228 72cb6f InitOnceExecuteOnce 14226->14228 14227->14204 14228->14227 14231 727870 RtlAllocateHeap 14230->14231 14232 7126c2 14231->14232 14233 7126e5 14232->14233 14234 728e70 RtlAllocateHeap 14232->14234 14235 728e70 RtlAllocateHeap 14233->14235 14237 71274e shared_ptr 14233->14237 14234->14233 14235->14237 14236 7437dc ___std_exception_copy RtlAllocateHeap 14238 71280b shared_ptr ___std_exception_destroy __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14236->14238 14237->14236 14237->14238 14238->14222 15646 746559 15647 7463f7 __fassign 2 API calls 15646->15647 15648 74656a 15647->15648 13756 718a60 GetTempPathA 13767 727870 13756->13767 13758 718abc 13778 715b20 13758->13778 13760 718ac7 13785 727f30 13760->13785 13762 718b13 13763 727f30 RtlAllocateHeap 13762->13763 13764 718b65 13763->13764 13798 728150 13764->13798 13766 718b77 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 13768 727896 13767->13768 13769 72789d 13768->13769 13770 7278d2 13768->13770 13773 7278f1 13768->13773 13769->13758 13771 727929 13770->13771 13772 7278d9 13770->13772 13814 712440 13771->13814 13806 72d312 13772->13806 13776 72d312 RtlAllocateHeap 13773->13776 13777 7278df __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 13773->13777 13776->13777 13777->13758 13826 715850 13778->13826 13782 715b7a 13845 714af0 13782->13845 13784 715b8b shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 13784->13760 13787 727f4e 13785->13787 13789 727f74 13785->13789 13786 7291a0 RtlAllocateHeap 13788 728063 13786->13788 13787->13762 13790 712440 RtlAllocateHeap 13788->13790 13791 727fc8 13789->13791 13792 727fed 13789->13792 13796 727fd9 13789->13796 13793 728068 13790->13793 13791->13788 13795 72d312 RtlAllocateHeap 13791->13795 13794 72d312 RtlAllocateHeap 13792->13794 13792->13796 13794->13796 13795->13796 13796->13786 13797 728040 shared_ptr 13796->13797 13797->13762 13799 728178 13798->13799 13801 7281c2 13798->13801 13800 728181 13799->13800 13799->13801 13892 7291b0 13800->13892 13803 7281d1 13801->13803 13897 728e70 13801->13897 13803->13766 13804 72818a 13804->13766 13809 72d317 __fassign 13806->13809 13808 72d331 13808->13777 13809->13808 13810 712440 std::_Xinvalid_argument 13809->13810 13818 748aa4 13809->13818 13813 72d33d std::_Xinvalid_argument 13810->13813 13822 7437dc 13810->13822 13812 712483 13812->13777 13813->13777 13815 71244e std::_Xinvalid_argument 13814->13815 13816 7437dc ___std_exception_copy RtlAllocateHeap 13815->13816 13817 712483 13816->13817 13817->13777 13819 74af0b __fassign 13818->13819 13820 74af34 RtlAllocateHeap 13819->13820 13821 74af47 __dosmaperr 13819->13821 13820->13819 13820->13821 13821->13809 13823 743806 ___std_exception_destroy ___std_exception_copy 13822->13823 13824 7437e9 13822->13824 13823->13812 13824->13823 13825 748aa4 ___std_exception_copy RtlAllocateHeap 13824->13825 13825->13823 13852 727df0 13826->13852 13828 71587b 13829 7158f0 13828->13829 13830 727df0 RtlAllocateHeap 13829->13830 13837 715955 13830->13837 13831 727870 RtlAllocateHeap 13831->13837 13832 715b19 13883 728070 13832->13883 13833 715aed __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 13833->13782 13835 727f30 RtlAllocateHeap 13835->13837 13837->13831 13837->13832 13837->13833 13837->13835 13877 715640 13837->13877 13838 715850 RtlAllocateHeap 13840 715b64 13838->13840 13841 7158f0 RtlAllocateHeap 13840->13841 13842 715b7a 13841->13842 13843 714af0 RtlAllocateHeap 13842->13843 13844 715b8b shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 13843->13844 13844->13782 13846 714b24 13845->13846 13848 714b4e 13845->13848 13847 727f30 RtlAllocateHeap 13846->13847 13849 714b3b __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 13847->13849 13850 727df0 RtlAllocateHeap 13848->13850 13849->13784 13851 714bab __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 13850->13851 13851->13784 13855 727e0e __cftof 13852->13855 13856 727e37 13852->13856 13854 727f28 13857 712440 RtlAllocateHeap 13854->13857 13855->13828 13858 727e8b 13856->13858 13859 727eae 13856->13859 13863 727e9c __cftof 13856->13863 13860 727f2d 13857->13860 13858->13854 13862 72d312 RtlAllocateHeap 13858->13862 13861 72d312 RtlAllocateHeap 13859->13861 13859->13863 13861->13863 13862->13863 13864 727f05 shared_ptr 13863->13864 13865 7291a0 13863->13865 13864->13828 13868 72c0e9 13865->13868 13871 72c053 13868->13871 13870 72c0fa std::_Xinvalid_argument 13874 7122a0 13871->13874 13873 72c065 13873->13870 13875 7437dc ___std_exception_copy RtlAllocateHeap 13874->13875 13876 7122d7 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 13875->13876 13876->13873 13881 715770 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 13877->13881 13882 7156a9 shared_ptr 13877->13882 13878 71583a 13880 728070 RtlAllocateHeap 13878->13880 13879 727f30 RtlAllocateHeap 13879->13882 13880->13881 13881->13837 13882->13878 13882->13879 13882->13881 13886 72c109 13883->13886 13885 715b1e 13885->13838 13889 72c08d 13886->13889 13888 72c11a std::_Xinvalid_argument 13888->13885 13890 7122a0 std::invalid_argument::invalid_argument RtlAllocateHeap 13889->13890 13891 72c09f 13890->13891 13891->13888 13893 7291c4 13892->13893 13896 7291d5 13893->13896 13915 729410 13893->13915 13895 72925b 13895->13804 13896->13804 13898 728fbe 13897->13898 13899 728e9b 13897->13899 13900 7291a0 RtlAllocateHeap 13898->13900 13902 728ee2 13899->13902 13903 728f0c 13899->13903 13901 728fc3 13900->13901 13904 712440 RtlAllocateHeap 13901->13904 13902->13901 13905 728eed 13902->13905 13907 72d312 RtlAllocateHeap 13903->13907 13909 728ef3 13903->13909 13904->13909 13906 72d312 RtlAllocateHeap 13905->13906 13906->13909 13907->13909 13908 728fe8 13910 72d312 RtlAllocateHeap 13908->13910 13909->13908 13911 728f7c shared_ptr 13909->13911 13912 712440 std::_Xinvalid_argument 13909->13912 13910->13911 13911->13803 13913 7437dc ___std_exception_copy RtlAllocateHeap 13912->13913 13914 712483 13913->13914 13914->13803 13916 72943b 13915->13916 13917 729549 13915->13917 13921 729482 13916->13921 13922 7294a9 13916->13922 13918 7291a0 RtlAllocateHeap 13917->13918 13919 72954e 13918->13919 13920 712440 RtlAllocateHeap 13919->13920 13926 729493 shared_ptr 13920->13926 13921->13919 13923 72948d 13921->13923 13925 72d312 RtlAllocateHeap 13922->13925 13922->13926 13924 72d312 RtlAllocateHeap 13923->13924 13924->13926 13925->13926 13926->13895 13927 717400 13928 727870 RtlAllocateHeap 13927->13928 13929 717435 13928->13929 13930 727870 RtlAllocateHeap 13929->13930 13931 717448 13930->13931 13932 727870 RtlAllocateHeap 13931->13932 13933 717458 13932->13933 13934 727870 RtlAllocateHeap 13933->13934 13935 71746d 13934->13935 13936 727870 RtlAllocateHeap 13935->13936 13937 717482 13936->13937 13938 727870 RtlAllocateHeap 13937->13938 13939 717494 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 13938->13939 14306 71c800 14307 71c857 14306->14307 14312 728d10 14307->14312 14309 71c86c 14310 728d10 RtlAllocateHeap 14309->14310 14311 71c8a8 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14310->14311 14313 728d35 14312->14313 14314 728e5f 14312->14314 14318 728da6 14313->14318 14319 728d7c 14313->14319 14315 7291a0 RtlAllocateHeap 14314->14315 14316 728e64 14315->14316 14317 712440 RtlAllocateHeap 14316->14317 14323 728d8d shared_ptr __cftof 14317->14323 14322 72d312 RtlAllocateHeap 14318->14322 14318->14323 14319->14316 14320 728d87 14319->14320 14321 72d312 RtlAllocateHeap 14320->14321 14321->14323 14322->14323 14323->14309 14324 7190e0 14325 719115 14324->14325 14326 727f30 RtlAllocateHeap 14325->14326 14327 719148 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14326->14327 15605 717960 15606 727870 RtlAllocateHeap 15605->15606 15607 7179ab 15606->15607 15608 715b20 RtlAllocateHeap 15607->15608 15609 7179b3 15608->15609 15610 728250 RtlAllocateHeap 15609->15610 15611 7179c3 15610->15611 15612 727870 RtlAllocateHeap 15611->15612 15613 7179de 15612->15613 15614 715b20 RtlAllocateHeap 15613->15614 15615 7179e5 15614->15615 15616 727f30 RtlAllocateHeap 15615->15616 15618 717a08 shared_ptr 15616->15618 15617 717a75 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15618->15617 15639 716d40 15618->15639 15620 727870 RtlAllocateHeap 15621 717b45 15620->15621 15623 715b20 RtlAllocateHeap 15621->15623 15622 717aeb shared_ptr 15622->15620 15638 717bd6 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15622->15638 15624 717b4d 15623->15624 15625 727870 RtlAllocateHeap 15624->15625 15626 717b68 15625->15626 15627 715b20 RtlAllocateHeap 15626->15627 15628 717b70 15627->15628 15629 728250 RtlAllocateHeap 15628->15629 15630 717b81 15629->15630 15631 728150 RtlAllocateHeap 15630->15631 15632 717b91 15631->15632 15633 727870 RtlAllocateHeap 15632->15633 15634 717bac 15633->15634 15635 715b20 RtlAllocateHeap 15634->15635 15636 717bb3 15635->15636 15637 727f30 RtlAllocateHeap 15636->15637 15637->15638 15640 716d80 15639->15640 15641 716dc5 15640->15641 15642 716d9a 15640->15642 15644 727f30 RtlAllocateHeap 15641->15644 15643 727f30 RtlAllocateHeap 15642->15643 15645 716dbb shared_ptr 15643->15645 15644->15645 15645->15622 14328 726ae0 14329 726b10 14328->14329 14330 727870 RtlAllocateHeap 14329->14330 14331 715b20 RtlAllocateHeap 14329->14331 14334 7246c0 14329->14334 14330->14329 14331->14329 14333 726b5c Sleep 14333->14329 14335 7246fb 14334->14335 14447 724d80 shared_ptr 14334->14447 14337 727870 RtlAllocateHeap 14335->14337 14335->14447 14336 724e69 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14336->14333 14338 72471c 14337->14338 14339 715b20 RtlAllocateHeap 14338->14339 14340 724723 14339->14340 14342 727870 RtlAllocateHeap 14340->14342 14344 724735 14342->14344 14343 724f25 14672 716920 14343->14672 14346 727870 RtlAllocateHeap 14344->14346 14347 724747 14346->14347 14593 71bd60 14347->14593 14349 724753 14352 727870 RtlAllocateHeap 14349->14352 14350 724fee shared_ptr 14682 717d00 14350->14682 14351 724f35 shared_ptr 14351->14350 14376 726ab6 14351->14376 14354 724768 14352->14354 14356 727870 RtlAllocateHeap 14354->14356 14355 724ffd 14747 714570 14355->14747 14359 724780 14356->14359 14358 72500a 14751 7182b0 14358->14751 14361 715b20 RtlAllocateHeap 14359->14361 14363 724787 14361->14363 14362 725016 14364 714570 RtlAllocateHeap 14362->14364 14618 7184b0 14363->14618 14367 725023 14364->14367 14366 727870 RtlAllocateHeap 14366->14376 14373 714570 RtlAllocateHeap 14367->14373 14368 724793 14370 724a0d 14368->14370 14371 727870 RtlAllocateHeap 14368->14371 14369 715b20 RtlAllocateHeap 14369->14376 14372 727870 RtlAllocateHeap 14370->14372 14445 724eac 14370->14445 14374 7247af 14371->14374 14375 724a3f 14372->14375 14377 725040 14373->14377 14378 727870 RtlAllocateHeap 14374->14378 14379 727870 RtlAllocateHeap 14375->14379 14376->14366 14376->14369 14388 7246c0 18 API calls 14376->14388 14381 727870 RtlAllocateHeap 14377->14381 14382 7247c7 14378->14382 14380 724a54 14379->14380 14384 727870 RtlAllocateHeap 14380->14384 14385 72505e 14381->14385 14383 715b20 RtlAllocateHeap 14382->14383 14386 7247ce 14383->14386 14387 724a66 14384->14387 14389 715b20 RtlAllocateHeap 14385->14389 14390 7184b0 RtlAllocateHeap 14386->14390 14391 71bd60 7 API calls 14387->14391 14392 726b5c Sleep 14388->14392 14393 725065 14389->14393 14394 7247da 14390->14394 14395 724a72 14391->14395 14392->14376 14396 727870 RtlAllocateHeap 14393->14396 14394->14370 14399 727870 RtlAllocateHeap 14394->14399 14397 727870 RtlAllocateHeap 14395->14397 14398 72507a 14396->14398 14400 724a87 14397->14400 14401 715b20 RtlAllocateHeap 14398->14401 14402 7247f7 14399->14402 14403 727870 RtlAllocateHeap 14400->14403 14408 725081 14401->14408 14404 715b20 RtlAllocateHeap 14402->14404 14405 724a9f 14403->14405 14410 7247ff 14404->14410 14406 715b20 RtlAllocateHeap 14405->14406 14407 724aa6 14406->14407 14409 7184b0 RtlAllocateHeap 14407->14409 14412 727f30 RtlAllocateHeap 14408->14412 14411 724ab2 14409->14411 14413 727f30 RtlAllocateHeap 14410->14413 14414 727870 RtlAllocateHeap 14411->14414 14411->14447 14422 7250fd 14412->14422 14421 724869 shared_ptr 14413->14421 14415 724ace 14414->14415 14416 727870 RtlAllocateHeap 14415->14416 14417 724ae6 14416->14417 14418 715b20 RtlAllocateHeap 14417->14418 14420 724aed 14418->14420 14419 727870 RtlAllocateHeap 14423 7248f6 14419->14423 14424 7184b0 RtlAllocateHeap 14420->14424 14421->14419 14763 727c50 14422->14763 14426 715b20 RtlAllocateHeap 14423->14426 14427 724af9 14424->14427 14431 7248fe 14426->14431 14430 727870 RtlAllocateHeap 14427->14430 14427->14447 14428 725169 14776 728090 14428->14776 14432 724b16 14430->14432 14433 727f30 RtlAllocateHeap 14431->14433 14434 715b20 RtlAllocateHeap 14432->14434 14438 724959 shared_ptr 14433->14438 14436 724b1e 14434->14436 14435 7251a5 shared_ptr 14443 727f30 RtlAllocateHeap 14435->14443 14439 724ea7 14436->14439 14440 724b6a 14436->14440 14438->14370 14624 719820 14438->14624 14444 728070 RtlAllocateHeap 14439->14444 14441 727f30 RtlAllocateHeap 14440->14441 14449 724b88 shared_ptr 14441->14449 14442 7249e5 __dosmaperr 14442->14370 14448 748979 3 API calls 14442->14448 14451 72526d shared_ptr 14443->14451 14444->14445 14446 72c109 RtlAllocateHeap 14445->14446 14446->14447 14447->14336 14650 7165b0 14447->14650 14448->14370 14449->14447 14450 727870 RtlAllocateHeap 14449->14450 14453 724c15 14450->14453 14452 714570 RtlAllocateHeap 14451->14452 14455 72530d 14452->14455 14454 715b20 RtlAllocateHeap 14453->14454 14459 724c1d 14454->14459 14456 727870 RtlAllocateHeap 14455->14456 14457 725327 14456->14457 14458 715b20 RtlAllocateHeap 14457->14458 14460 725332 14458->14460 14461 727f30 RtlAllocateHeap 14459->14461 14462 714570 RtlAllocateHeap 14460->14462 14468 724c78 shared_ptr 14461->14468 14463 725347 14462->14463 14464 727870 RtlAllocateHeap 14463->14464 14465 72535b 14464->14465 14466 715b20 RtlAllocateHeap 14465->14466 14469 725366 14466->14469 14467 727870 RtlAllocateHeap 14470 724d07 14467->14470 14468->14447 14468->14467 14471 727870 RtlAllocateHeap 14469->14471 14472 727870 RtlAllocateHeap 14470->14472 14473 725384 14471->14473 14474 724d1c 14472->14474 14475 715b20 RtlAllocateHeap 14473->14475 14476 727870 RtlAllocateHeap 14474->14476 14477 72538f 14475->14477 14478 724d37 14476->14478 14479 727870 RtlAllocateHeap 14477->14479 14480 715b20 RtlAllocateHeap 14478->14480 14481 7253ad 14479->14481 14482 724d3e 14480->14482 14483 715b20 RtlAllocateHeap 14481->14483 14486 727f30 RtlAllocateHeap 14482->14486 14484 7253b8 14483->14484 14485 727870 RtlAllocateHeap 14484->14485 14487 7253d6 14485->14487 14488 724d77 14486->14488 14490 715b20 RtlAllocateHeap 14487->14490 14629 7242a0 14488->14629 14491 7253e1 14490->14491 14492 727870 RtlAllocateHeap 14491->14492 14493 7253ff 14492->14493 14494 715b20 RtlAllocateHeap 14493->14494 14495 72540a 14494->14495 14496 727870 RtlAllocateHeap 14495->14496 14497 725428 14496->14497 14498 715b20 RtlAllocateHeap 14497->14498 14499 725433 14498->14499 14500 727870 RtlAllocateHeap 14499->14500 14501 725451 14500->14501 14502 715b20 RtlAllocateHeap 14501->14502 14503 72545c 14502->14503 14504 727870 RtlAllocateHeap 14503->14504 14505 72547a 14504->14505 14506 715b20 RtlAllocateHeap 14505->14506 14507 725485 14506->14507 14508 727870 RtlAllocateHeap 14507->14508 14509 7254a1 14508->14509 14510 715b20 RtlAllocateHeap 14509->14510 14511 7254ac 14510->14511 14512 727870 RtlAllocateHeap 14511->14512 14513 7254c3 14512->14513 14514 715b20 RtlAllocateHeap 14513->14514 14515 7254ce 14514->14515 14516 727870 RtlAllocateHeap 14515->14516 14517 7254e5 14516->14517 14518 715b20 RtlAllocateHeap 14517->14518 14519 7254f0 14518->14519 14520 727870 RtlAllocateHeap 14519->14520 14521 72550c 14520->14521 14522 715b20 RtlAllocateHeap 14521->14522 14523 725517 14522->14523 14781 728250 14523->14781 14525 72552b 14526 728150 RtlAllocateHeap 14525->14526 14527 72553f 14526->14527 14528 728150 RtlAllocateHeap 14527->14528 14529 725553 14528->14529 14530 728150 RtlAllocateHeap 14529->14530 14531 725567 14530->14531 14532 728250 RtlAllocateHeap 14531->14532 14533 72557b 14532->14533 14534 728150 RtlAllocateHeap 14533->14534 14535 72558f 14534->14535 14536 728250 RtlAllocateHeap 14535->14536 14537 7255a3 14536->14537 14538 728150 RtlAllocateHeap 14537->14538 14539 7255b7 14538->14539 14540 728250 RtlAllocateHeap 14539->14540 14541 7255cb 14540->14541 14542 728150 RtlAllocateHeap 14541->14542 14543 7255df 14542->14543 14544 728250 RtlAllocateHeap 14543->14544 14545 7255f3 14544->14545 14546 728150 RtlAllocateHeap 14545->14546 14547 725607 14546->14547 14548 728250 RtlAllocateHeap 14547->14548 14549 72561b 14548->14549 14550 728150 RtlAllocateHeap 14549->14550 14551 72562f 14550->14551 14552 728250 RtlAllocateHeap 14551->14552 14553 725643 14552->14553 14554 728150 RtlAllocateHeap 14553->14554 14555 725657 14554->14555 14556 728250 RtlAllocateHeap 14555->14556 14557 72566b 14556->14557 14558 728150 RtlAllocateHeap 14557->14558 14559 72567f 14558->14559 14560 728250 RtlAllocateHeap 14559->14560 14561 725693 14560->14561 14562 728150 RtlAllocateHeap 14561->14562 14563 7256a7 14562->14563 14564 728150 RtlAllocateHeap 14563->14564 14565 7256bb 14564->14565 14566 728150 RtlAllocateHeap 14565->14566 14567 7256cf 14566->14567 14568 728250 RtlAllocateHeap 14567->14568 14569 7256e3 shared_ptr 14568->14569 14570 726377 14569->14570 14571 7264cb 14569->14571 14572 727870 RtlAllocateHeap 14570->14572 14573 727870 RtlAllocateHeap 14571->14573 14575 72638d 14572->14575 14574 7264e0 14573->14574 14576 727870 RtlAllocateHeap 14574->14576 14577 715b20 RtlAllocateHeap 14575->14577 14578 7264f5 14576->14578 14579 726398 14577->14579 14785 714960 14578->14785 14581 728250 RtlAllocateHeap 14579->14581 14592 7263ac shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14581->14592 14582 726504 14792 7275d0 14582->14792 14584 726646 14585 727870 RtlAllocateHeap 14584->14585 14586 72665c 14585->14586 14587 715b20 RtlAllocateHeap 14586->14587 14588 726667 14587->14588 14591 728150 RtlAllocateHeap 14588->14591 14589 72654b 14589->14584 14590 728bd0 RtlAllocateHeap 14589->14590 14590->14589 14591->14592 14592->14333 14594 71c1a1 14593->14594 14595 71bdb2 14593->14595 14596 727f30 RtlAllocateHeap 14594->14596 14595->14594 14597 71bdc6 InternetOpenW InternetConnectA 14595->14597 14601 71c14e shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14596->14601 14598 727870 RtlAllocateHeap 14597->14598 14599 71be3d 14598->14599 14600 715b20 RtlAllocateHeap 14599->14600 14602 71be48 HttpOpenRequestA 14600->14602 14601->14349 14606 71be71 shared_ptr 14602->14606 14604 727870 RtlAllocateHeap 14605 71bed9 14604->14605 14607 715b20 RtlAllocateHeap 14605->14607 14606->14604 14608 71bee4 14607->14608 14609 727870 RtlAllocateHeap 14608->14609 14610 71befd 14609->14610 14611 715b20 RtlAllocateHeap 14610->14611 14612 71bf08 HttpSendRequestA 14611->14612 14615 71bf2b shared_ptr 14612->14615 14614 71bfb3 InternetReadFile 14616 71bfda 14614->14616 14615->14614 14617 71c05f InternetReadFile 14616->14617 14617->14616 14622 7185d0 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14618->14622 14623 718505 shared_ptr 14618->14623 14619 718697 14621 728070 RtlAllocateHeap 14619->14621 14620 727f30 RtlAllocateHeap 14620->14623 14621->14622 14622->14368 14623->14619 14623->14620 14623->14622 14625 727870 RtlAllocateHeap 14624->14625 14626 71984e 14625->14626 14627 715b20 RtlAllocateHeap 14626->14627 14628 719857 shared_ptr __cftof __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14627->14628 14628->14442 14630 727870 RtlAllocateHeap 14629->14630 14631 7242e2 14630->14631 14632 727870 RtlAllocateHeap 14631->14632 14633 7242f4 14632->14633 14634 7184b0 RtlAllocateHeap 14633->14634 14635 7242fd 14634->14635 14636 724556 14635->14636 14648 724308 shared_ptr 14635->14648 14637 727870 RtlAllocateHeap 14636->14637 14638 724567 14637->14638 14639 727870 RtlAllocateHeap 14638->14639 14640 72457c 14639->14640 14642 727870 RtlAllocateHeap 14640->14642 14641 727f30 RtlAllocateHeap 14641->14648 14644 72458e 14642->14644 14643 724520 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14643->14447 14646 723550 16 API calls 14644->14646 14645 7291b0 RtlAllocateHeap 14645->14648 14646->14643 14647 727870 RtlAllocateHeap 14647->14648 14648->14641 14648->14643 14648->14645 14648->14647 14804 723550 14648->14804 14651 71660f 14650->14651 14652 727870 RtlAllocateHeap 14651->14652 14653 716676 14652->14653 14654 715b20 RtlAllocateHeap 14653->14654 14655 716681 14654->14655 14656 712280 3 API calls 14655->14656 14657 716699 shared_ptr 14656->14657 14658 727870 RtlAllocateHeap 14657->14658 14670 7168b3 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14657->14670 14659 716702 14658->14659 14660 715b20 RtlAllocateHeap 14659->14660 14661 71670d 14660->14661 14662 712280 3 API calls 14661->14662 14671 716727 shared_ptr 14662->14671 14663 716822 14664 727f30 RtlAllocateHeap 14663->14664 14666 71686c 14664->14666 14665 727870 RtlAllocateHeap 14665->14671 14667 727f30 RtlAllocateHeap 14666->14667 14667->14670 14668 715b20 RtlAllocateHeap 14668->14671 14669 712280 3 API calls 14669->14671 14670->14343 14671->14663 14671->14665 14671->14668 14671->14669 14671->14670 14673 716c71 14672->14673 14681 716998 shared_ptr 14672->14681 14674 716d33 14673->14674 14675 716c94 14673->14675 14677 728070 RtlAllocateHeap 14674->14677 14676 727f30 RtlAllocateHeap 14675->14676 14678 716cb3 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14676->14678 14677->14678 14678->14351 14679 727f30 RtlAllocateHeap 14679->14681 14680 7291b0 RtlAllocateHeap 14680->14681 14681->14673 14681->14674 14681->14678 14681->14679 14681->14680 14683 717d66 __cftof 14682->14683 14684 727870 RtlAllocateHeap 14683->14684 14693 717eb8 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14683->14693 14685 717d97 14684->14685 14686 715b20 RtlAllocateHeap 14685->14686 14687 717da2 14686->14687 14688 727870 RtlAllocateHeap 14687->14688 14689 717dc4 14688->14689 14690 715b20 RtlAllocateHeap 14689->14690 14691 717dcf shared_ptr 14690->14691 14692 717ea3 GetNativeSystemInfo 14691->14692 14691->14693 14694 717ea7 14691->14694 14692->14694 14693->14355 14694->14693 14695 717fe9 14694->14695 14696 717f0f 14694->14696 14698 727870 RtlAllocateHeap 14695->14698 14697 727870 RtlAllocateHeap 14696->14697 14699 717f30 14697->14699 14700 718015 14698->14700 14701 715b20 RtlAllocateHeap 14699->14701 14702 715b20 RtlAllocateHeap 14700->14702 14703 717f37 14701->14703 14704 71801c 14702->14704 14705 727870 RtlAllocateHeap 14703->14705 14706 727870 RtlAllocateHeap 14704->14706 14707 717f4f 14705->14707 14708 718034 14706->14708 14709 715b20 RtlAllocateHeap 14707->14709 14710 715b20 RtlAllocateHeap 14708->14710 14713 717f56 14709->14713 14711 71803b 14710->14711 14712 727870 RtlAllocateHeap 14711->14712 14714 71806c 14712->14714 15556 748a81 14713->15556 14716 715b20 RtlAllocateHeap 14714->14716 14717 718073 14716->14717 14718 715640 RtlAllocateHeap 14717->14718 14719 718082 14718->14719 14720 727870 RtlAllocateHeap 14719->14720 14721 7180bd 14720->14721 14722 715b20 RtlAllocateHeap 14721->14722 14723 7180c4 14722->14723 14724 727870 RtlAllocateHeap 14723->14724 14725 7180dc 14724->14725 14726 715b20 RtlAllocateHeap 14725->14726 14727 7180e3 14726->14727 14728 727870 RtlAllocateHeap 14727->14728 14729 718114 14728->14729 14730 715b20 RtlAllocateHeap 14729->14730 14731 71811b 14730->14731 14732 715640 RtlAllocateHeap 14731->14732 14733 71812a 14732->14733 14734 727870 RtlAllocateHeap 14733->14734 14735 718165 14734->14735 14736 715b20 RtlAllocateHeap 14735->14736 14737 71816c 14736->14737 14738 727870 RtlAllocateHeap 14737->14738 14739 718184 14738->14739 14740 715b20 RtlAllocateHeap 14739->14740 14741 71818b 14740->14741 14742 727870 RtlAllocateHeap 14741->14742 14743 7181bc 14742->14743 14744 715b20 RtlAllocateHeap 14743->14744 14745 7181c3 14744->14745 14746 715640 RtlAllocateHeap 14745->14746 14746->14693 14748 714594 14747->14748 14749 714607 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14748->14749 14750 727f30 RtlAllocateHeap 14748->14750 14749->14358 14750->14749 14752 718315 __cftof 14751->14752 14753 727870 RtlAllocateHeap 14752->14753 14762 718333 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14752->14762 14754 71834c 14753->14754 14755 715b20 RtlAllocateHeap 14754->14755 14756 718357 14755->14756 14757 727870 RtlAllocateHeap 14756->14757 14758 718379 14757->14758 14759 715b20 RtlAllocateHeap 14758->14759 14760 718384 shared_ptr 14759->14760 14761 718454 GetNativeSystemInfo 14760->14761 14760->14762 14761->14762 14762->14362 14766 727c9c 14763->14766 14767 727c71 14763->14767 14764 727d90 14765 7291a0 RtlAllocateHeap 14764->14765 14775 727d01 shared_ptr 14765->14775 14766->14764 14768 727d8b 14766->14768 14769 727cf0 14766->14769 14770 727d17 14766->14770 14767->14428 14771 712440 RtlAllocateHeap 14768->14771 14769->14768 14772 727cfb 14769->14772 14774 72d312 RtlAllocateHeap 14770->14774 14770->14775 14771->14764 14773 72d312 RtlAllocateHeap 14772->14773 14773->14775 14774->14775 14775->14428 14777 7275d0 RtlAllocateHeap 14776->14777 14779 7280e0 14777->14779 14778 728132 14778->14435 14779->14778 15559 728bd0 14779->15559 14782 728269 14781->14782 14783 72827d 14782->14783 14784 728e70 RtlAllocateHeap 14782->14784 14783->14525 14784->14783 14786 727f30 RtlAllocateHeap 14785->14786 14787 7149b3 14786->14787 14788 727f30 RtlAllocateHeap 14787->14788 14789 7149cc 14788->14789 15571 714650 14789->15571 14791 714a59 shared_ptr 14791->14582 14793 7275eb 14792->14793 14803 7276d4 shared_ptr 14792->14803 14796 72766b 14793->14796 14797 727681 14793->14797 14798 72765a 14793->14798 14793->14803 14794 7291a0 RtlAllocateHeap 14795 727766 14794->14795 14799 712440 RtlAllocateHeap 14795->14799 14796->14794 14796->14803 14797->14796 14802 72d312 RtlAllocateHeap 14797->14802 14798->14795 14801 72d312 RtlAllocateHeap 14798->14801 14800 72776b 14799->14800 14801->14796 14802->14796 14803->14589 14805 72358f 14804->14805 14809 723d7f shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14804->14809 14806 727f30 RtlAllocateHeap 14805->14806 14807 7235c0 14806->14807 14808 724237 14807->14808 14811 727f30 RtlAllocateHeap 14807->14811 14810 728070 RtlAllocateHeap 14808->14810 14809->14648 14812 72423c 14810->14812 14813 72360f 14811->14813 14814 728070 RtlAllocateHeap 14812->14814 14813->14808 14815 727f30 RtlAllocateHeap 14813->14815 14819 724241 14814->14819 14816 723653 14815->14816 14816->14808 14817 723675 14816->14817 14818 727f30 RtlAllocateHeap 14817->14818 14820 723695 14818->14820 14821 728070 RtlAllocateHeap 14819->14821 14822 727870 RtlAllocateHeap 14820->14822 14825 724250 14821->14825 14823 7236a8 14822->14823 14824 715b20 RtlAllocateHeap 14823->14824 14827 7236b3 14824->14827 14826 72c0c9 std::_Xinvalid_argument RtlAllocateHeap 14825->14826 14839 723b92 shared_ptr 14826->14839 14827->14812 14828 7236ff 14827->14828 14829 727f30 RtlAllocateHeap 14828->14829 14832 723721 shared_ptr 14829->14832 14830 72c109 RtlAllocateHeap 14830->14809 14831 719820 RtlAllocateHeap 14833 723782 14831->14833 14832->14819 14832->14831 14834 727870 RtlAllocateHeap 14833->14834 14833->14839 14835 723799 14834->14835 14836 715b20 RtlAllocateHeap 14835->14836 14837 7237a4 14836->14837 14838 727f30 RtlAllocateHeap 14837->14838 14840 7237ec shared_ptr 14838->14840 14839->14809 14839->14830 14840->14819 14841 7238cd 14840->14841 14892 7239c7 shared_ptr __dosmaperr 14840->14892 14842 727f30 RtlAllocateHeap 14841->14842 14843 7238ea 14842->14843 14919 71aca0 14843->14919 14844 748979 3 API calls 14846 723a8a 14844->14846 14846->14825 14847 723a99 14846->14847 14847->14839 14849 723ab2 14847->14849 14850 723e52 14847->14850 14851 723d84 14847->14851 14852 723b9d 14847->14852 14848 727870 RtlAllocateHeap 14855 7239a6 14848->14855 14853 727f30 RtlAllocateHeap 14849->14853 14857 727870 RtlAllocateHeap 14850->14857 14856 727f30 RtlAllocateHeap 14851->14856 14858 727f30 RtlAllocateHeap 14852->14858 14859 723ada 14853->14859 14854 7238f5 shared_ptr 14854->14825 14854->14848 14860 727870 RtlAllocateHeap 14855->14860 14861 723dac 14856->14861 14862 723e66 14857->14862 14863 723bc5 14858->14863 14864 727870 RtlAllocateHeap 14859->14864 14865 7239b8 14860->14865 14866 727870 RtlAllocateHeap 14861->14866 14867 727870 RtlAllocateHeap 14862->14867 14868 727870 RtlAllocateHeap 14863->14868 14869 723af8 14864->14869 14870 714960 RtlAllocateHeap 14865->14870 14871 723dca 14866->14871 14872 723e7e 14867->14872 14873 723be3 14868->14873 14874 715b20 RtlAllocateHeap 14869->14874 14870->14892 14875 715b20 RtlAllocateHeap 14871->14875 14876 727870 RtlAllocateHeap 14872->14876 14877 715b20 RtlAllocateHeap 14873->14877 14878 723aff 14874->14878 14879 723dd1 14875->14879 14880 723e96 14876->14880 14881 723bea 14877->14881 14882 727870 RtlAllocateHeap 14878->14882 14883 727870 RtlAllocateHeap 14879->14883 14884 727870 RtlAllocateHeap 14880->14884 14885 727870 RtlAllocateHeap 14881->14885 14886 723b17 14882->14886 14887 723de9 14883->14887 14888 723ea8 14884->14888 14889 723bff 14885->14889 14890 727870 RtlAllocateHeap 14886->14890 14891 727870 RtlAllocateHeap 14887->14891 15091 722e20 14888->15091 14894 727870 RtlAllocateHeap 14889->14894 14895 723b2f 14890->14895 14896 723e01 14891->14896 14892->14825 14892->14844 14897 723c17 14894->14897 14899 727870 RtlAllocateHeap 14895->14899 14900 727870 RtlAllocateHeap 14896->14900 14898 727870 RtlAllocateHeap 14897->14898 14902 723c2f 14898->14902 14903 723b47 14899->14903 14901 723e19 14900->14901 14904 727870 RtlAllocateHeap 14901->14904 14905 727870 RtlAllocateHeap 14902->14905 14906 727870 RtlAllocateHeap 14903->14906 14907 723e31 14904->14907 14908 723c47 14905->14908 14909 723b5f 14906->14909 14910 727870 RtlAllocateHeap 14907->14910 14911 727870 RtlAllocateHeap 14908->14911 14912 727870 RtlAllocateHeap 14909->14912 14913 723b77 14910->14913 14914 723c59 14911->14914 14912->14913 14916 727870 RtlAllocateHeap 14913->14916 14935 721dd0 14914->14935 14917 723b89 14916->14917 14930 7207f0 14917->14930 14921 71adf0 14919->14921 14920 71ae16 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14920->14854 14921->14920 14922 714570 RtlAllocateHeap 14921->14922 14923 71aedb __cftof 14922->14923 15262 715500 14923->15262 14925 71af7e 14926 727f30 RtlAllocateHeap 14925->14926 14927 71afbb 14926->14927 14928 728070 RtlAllocateHeap 14927->14928 14929 71b0bc 14928->14929 14931 727f30 RtlAllocateHeap 14930->14931 14932 720870 14931->14932 14933 727f30 RtlAllocateHeap 14932->14933 14934 72092c 14933->14934 14936 727f30 RtlAllocateHeap 14935->14936 14937 721e6b 14936->14937 14938 721ee8 14937->14938 14939 721e78 14937->14939 14940 727f30 RtlAllocateHeap 14938->14940 14941 727870 RtlAllocateHeap 14939->14941 14948 721f27 shared_ptr 14940->14948 14942 721e92 14941->14942 14943 715b20 RtlAllocateHeap 14942->14943 14944 721e99 14943->14944 14945 727870 RtlAllocateHeap 14944->14945 14946 721eaf 14945->14946 14949 727870 RtlAllocateHeap 14946->14949 14947 722041 14952 727870 RtlAllocateHeap 14947->14952 14948->14947 14950 722dd5 14948->14950 14951 721fbf 14948->14951 15090 722936 shared_ptr 14948->15090 14954 721ec7 14949->14954 14956 728070 RtlAllocateHeap 14950->14956 14955 727f30 RtlAllocateHeap 14951->14955 14953 722050 14952->14953 14957 715b20 RtlAllocateHeap 14953->14957 14958 727870 RtlAllocateHeap 14954->14958 14965 721fe3 shared_ptr 14955->14965 14959 722dda 14956->14959 14967 72205b 14957->14967 15036 721edf 14958->15036 14961 728070 RtlAllocateHeap 14959->14961 14960 72c0c9 std::_Xinvalid_argument RtlAllocateHeap 14962 722e02 14960->14962 14969 722ddf 14961->14969 14966 72c109 RtlAllocateHeap 14962->14966 14963 727f30 RtlAllocateHeap 14963->14947 14964 727870 RtlAllocateHeap 14968 722afc 14964->14968 14965->14963 14965->15090 14967->14959 14970 7220b2 14967->14970 14971 71e440 7 API calls 14968->14971 14973 72c0c9 std::_Xinvalid_argument RtlAllocateHeap 14969->14973 14972 727f30 RtlAllocateHeap 14970->14972 14971->15090 14976 7220d7 shared_ptr 14972->14976 14973->15090 14974 727870 RtlAllocateHeap 14975 722142 14974->14975 14977 715b20 RtlAllocateHeap 14975->14977 14976->14969 14976->14974 14978 72214d 14977->14978 14979 727f30 RtlAllocateHeap 14978->14979 14981 7221b4 shared_ptr __dosmaperr 14979->14981 14980 722db0 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14980->14839 14981->14969 14982 748979 3 API calls 14981->14982 14983 722265 14982->14983 14983->14969 14984 722274 14983->14984 14984->14962 14986 7224b7 14984->14986 14987 7223ba 14984->14987 14988 72256b 14984->14988 14989 72228d 14984->14989 15034 7222e2 shared_ptr 14984->15034 14985 727870 RtlAllocateHeap 14993 722640 14985->14993 14992 727870 RtlAllocateHeap 14986->14992 14990 727870 RtlAllocateHeap 14987->14990 14991 727870 RtlAllocateHeap 14988->14991 14994 727870 RtlAllocateHeap 14989->14994 14995 7223d1 14990->14995 14996 722582 14991->14996 14997 7224ce 14992->14997 14998 727870 RtlAllocateHeap 14993->14998 14999 7222a4 14994->14999 15001 727870 RtlAllocateHeap 14995->15001 15002 727870 RtlAllocateHeap 14996->15002 15003 727870 RtlAllocateHeap 14997->15003 15015 722652 14998->15015 15000 727870 RtlAllocateHeap 14999->15000 15004 7222bc 15000->15004 15005 7223e9 15001->15005 15006 72259a 15002->15006 15007 7224e6 15003->15007 15008 727870 RtlAllocateHeap 15004->15008 15009 727870 RtlAllocateHeap 15005->15009 15010 727870 RtlAllocateHeap 15006->15010 15011 727870 RtlAllocateHeap 15007->15011 15012 7222d4 15008->15012 15023 722401 15009->15023 15013 7225b2 15010->15013 15014 7224fe 15011->15014 15289 718c60 15012->15289 15309 718de0 15013->15309 15299 718f60 15014->15299 15019 722a83 15015->15019 15319 7466e7 15015->15319 15021 727870 RtlAllocateHeap 15019->15021 15024 722a9d 15021->15024 15022 72268b 15025 727870 RtlAllocateHeap 15022->15025 15026 727f30 RtlAllocateHeap 15023->15026 15027 715b20 RtlAllocateHeap 15024->15027 15033 7226a0 shared_ptr __dosmaperr 15025->15033 15026->15034 15028 722aa4 15027->15028 15029 727870 RtlAllocateHeap 15028->15029 15030 722aba 15029->15030 15031 727870 RtlAllocateHeap 15030->15031 15032 722ad2 15031->15032 15035 727870 RtlAllocateHeap 15032->15035 15037 748979 3 API calls 15033->15037 15033->15090 15034->14985 15034->15090 15035->15036 15036->14964 15038 722759 15037->15038 15038->14962 15038->15019 15039 722781 15038->15039 15038->15090 15040 727870 RtlAllocateHeap 15039->15040 15041 722798 15040->15041 15042 727870 RtlAllocateHeap 15041->15042 15043 7227ad 15042->15043 15323 717780 15043->15323 15045 7227b6 15046 7227d1 15045->15046 15047 722a26 15045->15047 15049 727870 RtlAllocateHeap 15046->15049 15048 727870 RtlAllocateHeap 15047->15048 15050 722a30 15048->15050 15051 7227db 15049->15051 15052 715b20 RtlAllocateHeap 15050->15052 15053 715b20 RtlAllocateHeap 15051->15053 15054 722a37 15052->15054 15055 7227e2 15053->15055 15056 727870 RtlAllocateHeap 15054->15056 15057 727870 RtlAllocateHeap 15055->15057 15059 722a4d 15056->15059 15058 7227f8 15057->15058 15060 727870 RtlAllocateHeap 15058->15060 15061 727870 RtlAllocateHeap 15059->15061 15062 722810 15060->15062 15063 722a65 15061->15063 15064 727870 RtlAllocateHeap 15062->15064 15065 727870 RtlAllocateHeap 15063->15065 15066 722828 15064->15066 15065->15036 15067 727870 RtlAllocateHeap 15066->15067 15068 72283a 15067->15068 15336 71e440 15068->15336 15070 722843 15071 727870 RtlAllocateHeap 15070->15071 15070->15090 15072 7228a4 15071->15072 15073 715b20 RtlAllocateHeap 15072->15073 15074 7228af 15073->15074 15075 728250 RtlAllocateHeap 15074->15075 15076 7228c3 15075->15076 15455 728510 15076->15455 15078 7228d7 15079 728250 RtlAllocateHeap 15078->15079 15080 7228e7 15079->15080 15081 727870 RtlAllocateHeap 15080->15081 15082 722907 15081->15082 15459 7188b0 15082->15459 15084 72290e 15085 727870 RtlAllocateHeap 15084->15085 15086 722923 15085->15086 15087 715b20 RtlAllocateHeap 15086->15087 15088 72292a 15087->15088 15467 715df0 15088->15467 15090->14960 15090->14980 15092 722e64 15091->15092 15093 722ec5 15091->15093 15094 727870 RtlAllocateHeap 15092->15094 15095 727870 RtlAllocateHeap 15093->15095 15097 722e78 15094->15097 15096 722ed1 15095->15096 15098 715b20 RtlAllocateHeap 15096->15098 15099 715b20 RtlAllocateHeap 15097->15099 15100 722edc 15098->15100 15101 722e7f 15099->15101 15102 727f30 RtlAllocateHeap 15100->15102 15103 727870 RtlAllocateHeap 15101->15103 15107 722f1f 15102->15107 15104 722e92 15103->15104 15105 727870 RtlAllocateHeap 15104->15105 15106 722ea7 15105->15106 15108 727870 RtlAllocateHeap 15106->15108 15110 727870 RtlAllocateHeap 15107->15110 15120 722fbf shared_ptr 15107->15120 15109 722ebc 15108->15109 15111 727870 RtlAllocateHeap 15109->15111 15112 722f6e 15110->15112 15113 72341a 15111->15113 15114 715b20 RtlAllocateHeap 15112->15114 15115 71e440 7 API calls 15113->15115 15116 722f76 15114->15116 15124 723423 shared_ptr 15115->15124 15117 727f30 RtlAllocateHeap 15116->15117 15117->15120 15118 727870 RtlAllocateHeap 15121 723140 15118->15121 15119 727870 RtlAllocateHeap 15141 72315c shared_ptr __cftof 15119->15141 15120->15118 15120->15124 15120->15141 15122 715b20 RtlAllocateHeap 15121->15122 15123 72314b 15122->15123 15125 728250 RtlAllocateHeap 15123->15125 15126 727f30 RtlAllocateHeap 15124->15126 15182 72351a shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15124->15182 15125->15141 15127 7235c0 15126->15127 15128 724237 15127->15128 15130 727f30 RtlAllocateHeap 15127->15130 15129 728070 RtlAllocateHeap 15128->15129 15131 72423c 15129->15131 15132 72360f 15130->15132 15133 728070 RtlAllocateHeap 15131->15133 15132->15128 15134 727f30 RtlAllocateHeap 15132->15134 15139 724241 15133->15139 15135 723653 15134->15135 15135->15128 15136 723675 15135->15136 15140 727f30 RtlAllocateHeap 15136->15140 15137 7232f2 InternetCloseHandle InternetCloseHandle 15137->15141 15138 7232de InternetCloseHandle InternetCloseHandle 15138->15141 15144 728070 RtlAllocateHeap 15139->15144 15142 723695 15140->15142 15141->15119 15141->15124 15141->15137 15141->15138 15143 7233ad 15141->15143 15150 72334c 15141->15150 15145 727870 RtlAllocateHeap 15142->15145 15146 727870 RtlAllocateHeap 15143->15146 15153 724250 15144->15153 15147 7236a8 15145->15147 15148 7233c4 15146->15148 15149 715b20 RtlAllocateHeap 15147->15149 15151 715b20 RtlAllocateHeap 15148->15151 15160 7236b3 15149->15160 15152 727870 RtlAllocateHeap 15150->15152 15154 7233cb 15151->15154 15155 723363 15152->15155 15158 72c0c9 std::_Xinvalid_argument RtlAllocateHeap 15153->15158 15156 727870 RtlAllocateHeap 15154->15156 15157 715b20 RtlAllocateHeap 15155->15157 15159 7233de 15156->15159 15161 72336a 15157->15161 15181 723b92 shared_ptr 15158->15181 15162 727870 RtlAllocateHeap 15159->15162 15160->15131 15163 7236ff 15160->15163 15164 727870 RtlAllocateHeap 15161->15164 15165 7233f3 15162->15165 15166 727f30 RtlAllocateHeap 15163->15166 15167 72337d 15164->15167 15168 727870 RtlAllocateHeap 15165->15168 15173 723721 shared_ptr 15166->15173 15169 727870 RtlAllocateHeap 15167->15169 15168->15109 15172 723392 15169->15172 15170 72c109 RtlAllocateHeap 15170->15182 15171 719820 RtlAllocateHeap 15174 723782 15171->15174 15175 727870 RtlAllocateHeap 15172->15175 15173->15139 15173->15171 15176 727870 RtlAllocateHeap 15174->15176 15174->15181 15175->15109 15177 723799 15176->15177 15178 715b20 RtlAllocateHeap 15177->15178 15179 7237a4 15178->15179 15180 727f30 RtlAllocateHeap 15179->15180 15184 7237ec shared_ptr 15180->15184 15181->15170 15181->15182 15182->14839 15183 7238cd 15185 727f30 RtlAllocateHeap 15183->15185 15184->15139 15184->15183 15237 7239c7 shared_ptr __dosmaperr 15184->15237 15186 7238ea 15185->15186 15188 71aca0 4 API calls 15186->15188 15187 748979 3 API calls 15189 723a8a 15187->15189 15190 7238f5 shared_ptr 15188->15190 15189->15153 15191 723a99 15189->15191 15190->15153 15196 727870 RtlAllocateHeap 15190->15196 15191->15181 15192 723ab2 15191->15192 15193 723e52 15191->15193 15194 723d84 15191->15194 15195 723b9d 15191->15195 15199 727f30 RtlAllocateHeap 15192->15199 15197 727870 RtlAllocateHeap 15193->15197 15200 727f30 RtlAllocateHeap 15194->15200 15198 727f30 RtlAllocateHeap 15195->15198 15201 7239a6 15196->15201 15202 723e66 15197->15202 15203 723bc5 15198->15203 15204 723ada 15199->15204 15205 723dac 15200->15205 15206 727870 RtlAllocateHeap 15201->15206 15207 727870 RtlAllocateHeap 15202->15207 15208 727870 RtlAllocateHeap 15203->15208 15209 727870 RtlAllocateHeap 15204->15209 15210 727870 RtlAllocateHeap 15205->15210 15211 7239b8 15206->15211 15212 723e7e 15207->15212 15213 723be3 15208->15213 15214 723af8 15209->15214 15215 723dca 15210->15215 15216 714960 RtlAllocateHeap 15211->15216 15217 727870 RtlAllocateHeap 15212->15217 15218 715b20 RtlAllocateHeap 15213->15218 15219 715b20 RtlAllocateHeap 15214->15219 15220 715b20 RtlAllocateHeap 15215->15220 15216->15237 15221 723e96 15217->15221 15222 723bea 15218->15222 15223 723aff 15219->15223 15224 723dd1 15220->15224 15225 727870 RtlAllocateHeap 15221->15225 15226 727870 RtlAllocateHeap 15222->15226 15227 727870 RtlAllocateHeap 15223->15227 15228 727870 RtlAllocateHeap 15224->15228 15229 723ea8 15225->15229 15230 723bff 15226->15230 15231 723b17 15227->15231 15232 723de9 15228->15232 15233 722e20 12 API calls 15229->15233 15234 727870 RtlAllocateHeap 15230->15234 15235 727870 RtlAllocateHeap 15231->15235 15236 727870 RtlAllocateHeap 15232->15236 15233->15181 15238 723c17 15234->15238 15239 723b2f 15235->15239 15240 723e01 15236->15240 15237->15153 15237->15187 15241 727870 RtlAllocateHeap 15238->15241 15242 727870 RtlAllocateHeap 15239->15242 15243 727870 RtlAllocateHeap 15240->15243 15245 723c2f 15241->15245 15246 723b47 15242->15246 15244 723e19 15243->15244 15247 727870 RtlAllocateHeap 15244->15247 15248 727870 RtlAllocateHeap 15245->15248 15249 727870 RtlAllocateHeap 15246->15249 15250 723e31 15247->15250 15251 723c47 15248->15251 15252 723b5f 15249->15252 15253 727870 RtlAllocateHeap 15250->15253 15254 727870 RtlAllocateHeap 15251->15254 15255 727870 RtlAllocateHeap 15252->15255 15256 723b77 15253->15256 15257 723c59 15254->15257 15255->15256 15259 727870 RtlAllocateHeap 15256->15259 15258 721dd0 12 API calls 15257->15258 15258->15181 15260 723b89 15259->15260 15261 7207f0 RtlAllocateHeap 15260->15261 15261->15181 15263 715520 15262->15263 15263->15263 15265 715620 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15263->15265 15266 712280 15263->15266 15265->14925 15269 712240 15266->15269 15270 712256 15269->15270 15273 748667 15270->15273 15276 747456 15273->15276 15275 712264 15275->15263 15277 747496 15276->15277 15281 74747e __cftof __dosmaperr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15276->15281 15278 74683a __fassign 3 API calls 15277->15278 15277->15281 15279 7474ae 15278->15279 15282 747a11 15279->15282 15281->15275 15284 747a22 15282->15284 15283 747a31 __cftof __dosmaperr 15283->15281 15284->15283 15285 747d83 GetPEB GetPEB RtlAllocateHeap 15284->15285 15286 747fb5 GetPEB GetPEB RtlAllocateHeap 15284->15286 15287 747c0f GetPEB GetPEB RtlAllocateHeap 15284->15287 15288 747c35 GetPEB GetPEB RtlAllocateHeap 15284->15288 15285->15284 15286->15284 15287->15284 15288->15284 15290 718cb0 15289->15290 15291 727870 RtlAllocateHeap 15290->15291 15292 718cbf 15291->15292 15293 715b20 RtlAllocateHeap 15292->15293 15294 718cca 15293->15294 15295 727f30 RtlAllocateHeap 15294->15295 15296 718d1c 15295->15296 15297 728150 RtlAllocateHeap 15296->15297 15298 718d2e shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15297->15298 15298->15034 15300 718faf 15299->15300 15301 727870 RtlAllocateHeap 15300->15301 15302 718fbf 15301->15302 15303 715b20 RtlAllocateHeap 15302->15303 15304 718fca 15303->15304 15305 727f30 RtlAllocateHeap 15304->15305 15306 71901c 15305->15306 15307 728150 RtlAllocateHeap 15306->15307 15308 71902e shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15307->15308 15308->15034 15310 718e30 15309->15310 15311 727870 RtlAllocateHeap 15310->15311 15312 718e3f 15311->15312 15313 715b20 RtlAllocateHeap 15312->15313 15314 718e4a 15313->15314 15315 727f30 RtlAllocateHeap 15314->15315 15316 718e9c 15315->15316 15317 728150 RtlAllocateHeap 15316->15317 15318 718eae shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15317->15318 15318->15034 15320 7466f3 __fassign 15319->15320 15322 7466fd __cftof __dosmaperr 15320->15322 15486 746670 15320->15486 15322->15022 15509 7285b0 15323->15509 15325 7177c1 15326 728250 RtlAllocateHeap 15325->15326 15328 7177d3 shared_ptr 15326->15328 15327 727870 RtlAllocateHeap 15329 717831 15327->15329 15328->15327 15335 717876 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15328->15335 15330 727870 RtlAllocateHeap 15329->15330 15331 71784c 15330->15331 15332 715b20 RtlAllocateHeap 15331->15332 15333 717853 15332->15333 15334 727f30 RtlAllocateHeap 15333->15334 15334->15335 15335->15045 15337 727870 RtlAllocateHeap 15336->15337 15338 71e489 15337->15338 15339 715b20 RtlAllocateHeap 15338->15339 15340 71e494 15339->15340 15341 727870 RtlAllocateHeap 15340->15341 15342 71e4af 15341->15342 15343 715b20 RtlAllocateHeap 15342->15343 15344 71e4ba 15343->15344 15345 7291b0 RtlAllocateHeap 15344->15345 15346 71e4cd 15345->15346 15347 728250 RtlAllocateHeap 15346->15347 15348 71e50f 15347->15348 15349 728150 RtlAllocateHeap 15348->15349 15350 71e520 15349->15350 15351 728250 RtlAllocateHeap 15350->15351 15352 71e531 15351->15352 15353 727870 RtlAllocateHeap 15352->15353 15354 71e6de 15353->15354 15355 727870 RtlAllocateHeap 15354->15355 15356 71e6f3 15355->15356 15357 727870 RtlAllocateHeap 15356->15357 15358 71e705 15357->15358 15359 71bd60 7 API calls 15358->15359 15360 71e711 15359->15360 15361 727870 RtlAllocateHeap 15360->15361 15362 71e726 15361->15362 15363 727870 RtlAllocateHeap 15362->15363 15364 71e73e 15363->15364 15365 715b20 RtlAllocateHeap 15364->15365 15366 71e745 15365->15366 15367 7184b0 RtlAllocateHeap 15366->15367 15369 71e751 15367->15369 15368 71e9a9 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15368->15070 15369->15368 15370 727870 RtlAllocateHeap 15369->15370 15371 71ea29 15370->15371 15372 715b20 RtlAllocateHeap 15371->15372 15373 71ea31 15372->15373 15518 7282f0 15373->15518 15375 71ea46 15376 728150 RtlAllocateHeap 15375->15376 15377 71ea55 15376->15377 15378 727870 RtlAllocateHeap 15377->15378 15379 71ec70 15378->15379 15380 715b20 RtlAllocateHeap 15379->15380 15381 71ec78 15380->15381 15382 7282f0 RtlAllocateHeap 15381->15382 15383 71ec8d 15382->15383 15384 728150 RtlAllocateHeap 15383->15384 15387 71ec9c 15384->15387 15385 71f5a9 shared_ptr 15385->15070 15386 727f30 RtlAllocateHeap 15386->15387 15387->15385 15387->15386 15388 71f5db 15387->15388 15389 727870 RtlAllocateHeap 15388->15389 15390 71f637 15389->15390 15391 715b20 RtlAllocateHeap 15390->15391 15392 71f63e 15391->15392 15393 727870 RtlAllocateHeap 15392->15393 15394 71f651 15393->15394 15395 727870 RtlAllocateHeap 15394->15395 15396 71f666 15395->15396 15397 727870 RtlAllocateHeap 15396->15397 15398 71f67b 15397->15398 15399 727870 RtlAllocateHeap 15398->15399 15400 71f68d 15399->15400 15401 71e440 7 API calls 15400->15401 15402 71f696 15401->15402 15403 727f30 RtlAllocateHeap 15402->15403 15404 71f6ba 15403->15404 15405 727870 RtlAllocateHeap 15404->15405 15406 71f6ca 15405->15406 15407 727f30 RtlAllocateHeap 15406->15407 15408 71f6e7 15407->15408 15409 727f30 RtlAllocateHeap 15408->15409 15411 71f700 15409->15411 15410 71f892 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15410->15070 15411->15410 15412 727870 RtlAllocateHeap 15411->15412 15413 71f914 15412->15413 15414 715b20 RtlAllocateHeap 15413->15414 15415 71f91b 15414->15415 15416 727870 RtlAllocateHeap 15415->15416 15417 71f92e 15416->15417 15418 727870 RtlAllocateHeap 15417->15418 15419 71f943 15418->15419 15420 727870 RtlAllocateHeap 15419->15420 15421 71f958 15420->15421 15422 727870 RtlAllocateHeap 15421->15422 15423 71f96a 15422->15423 15424 71e440 7 API calls 15423->15424 15426 71f973 15424->15426 15425 71fa45 shared_ptr 15425->15070 15426->15425 15427 727870 RtlAllocateHeap 15426->15427 15428 71fab5 15427->15428 15526 7194b0 15428->15526 15430 71fac4 15541 719160 15430->15541 15432 71fad3 15433 728250 RtlAllocateHeap 15432->15433 15434 71faeb 15433->15434 15434->15434 15435 727f30 RtlAllocateHeap 15434->15435 15436 71fb9c 15435->15436 15437 727870 RtlAllocateHeap 15436->15437 15438 71fbb7 15437->15438 15439 727870 RtlAllocateHeap 15438->15439 15440 71fbc9 15439->15440 15441 727870 RtlAllocateHeap 15440->15441 15442 7204e4 15441->15442 15443 715b20 RtlAllocateHeap 15442->15443 15444 7204eb 15443->15444 15445 727870 RtlAllocateHeap 15444->15445 15446 720501 15445->15446 15447 727870 RtlAllocateHeap 15446->15447 15448 720519 15447->15448 15449 727870 RtlAllocateHeap 15448->15449 15450 720531 15449->15450 15451 727870 RtlAllocateHeap 15450->15451 15452 720543 15451->15452 15453 71e440 7 API calls 15452->15453 15454 72054c shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15453->15454 15454->15070 15456 728526 15455->15456 15456->15456 15457 728e70 RtlAllocateHeap 15456->15457 15458 72853b 15456->15458 15457->15458 15458->15078 15465 718a1a 15459->15465 15466 718908 shared_ptr 15459->15466 15460 727870 RtlAllocateHeap 15460->15466 15461 715b20 RtlAllocateHeap 15461->15466 15462 718a50 15464 728070 RtlAllocateHeap 15462->15464 15463 727f30 RtlAllocateHeap 15463->15466 15464->15465 15465->15084 15466->15460 15466->15461 15466->15462 15466->15463 15466->15465 15469 715e28 15467->15469 15468 715f0e shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15468->15090 15469->15468 15470 727f30 RtlAllocateHeap 15469->15470 15471 715f99 15470->15471 15472 727f30 RtlAllocateHeap 15471->15472 15473 715fcd 15472->15473 15474 727f30 RtlAllocateHeap 15473->15474 15475 715ffe 15474->15475 15476 727f30 RtlAllocateHeap 15475->15476 15477 71602f 15476->15477 15478 727f30 RtlAllocateHeap 15477->15478 15479 716060 RegOpenKeyExA 15478->15479 15480 7160b3 __cftof 15479->15480 15481 71645a shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15479->15481 15480->15481 15482 716153 RegEnumValueW 15480->15482 15483 727c50 RtlAllocateHeap 15480->15483 15484 728090 RtlAllocateHeap 15480->15484 15485 727870 RtlAllocateHeap 15480->15485 15481->15090 15482->15480 15483->15480 15484->15480 15485->15480 15487 746692 15486->15487 15488 74667d __cftof __dosmaperr ___free_lconv_mon 15486->15488 15487->15488 15490 749ef9 15487->15490 15488->15322 15491 749f11 15490->15491 15493 749f36 15490->15493 15491->15493 15494 7502f8 15491->15494 15493->15488 15495 750304 __fassign 15494->15495 15497 75030c __cftof __dosmaperr 15495->15497 15498 7503ea 15495->15498 15497->15493 15499 75040c 15498->15499 15501 750410 __cftof __dosmaperr 15498->15501 15499->15501 15502 74fb7f 15499->15502 15501->15497 15503 74fbcc 15502->15503 15504 74683a __fassign GetPEB GetPEB RtlAllocateHeap 15503->15504 15505 74fbdb __cftof 15504->15505 15506 74d2e9 GetPEB GetPEB 15505->15506 15507 74c4ea GetPEB GetPEB RtlAllocateHeap __fassign 15505->15507 15508 74fe7b __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15505->15508 15506->15505 15507->15505 15508->15501 15510 728610 15509->15510 15510->15510 15511 7275d0 RtlAllocateHeap 15510->15511 15512 728629 15511->15512 15513 728e70 RtlAllocateHeap 15512->15513 15514 728644 15512->15514 15513->15514 15515 728e70 RtlAllocateHeap 15514->15515 15517 728699 15514->15517 15516 7286e1 15515->15516 15516->15325 15517->15325 15519 7275d0 RtlAllocateHeap 15518->15519 15520 728369 15519->15520 15521 728e70 RtlAllocateHeap 15520->15521 15522 728384 15520->15522 15521->15522 15523 728e70 RtlAllocateHeap 15522->15523 15525 7283d8 15522->15525 15524 72841e 15523->15524 15524->15375 15525->15375 15527 719504 15526->15527 15528 727f30 RtlAllocateHeap 15527->15528 15529 71954c 15528->15529 15530 727870 RtlAllocateHeap 15529->15530 15540 719565 shared_ptr 15530->15540 15531 7196cf 15533 719810 15531->15533 15534 71972e 15531->15534 15532 727870 RtlAllocateHeap 15532->15540 15535 728070 RtlAllocateHeap 15533->15535 15537 727f30 RtlAllocateHeap 15534->15537 15538 719764 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15535->15538 15536 715b20 RtlAllocateHeap 15536->15540 15537->15538 15538->15430 15539 727f30 RtlAllocateHeap 15539->15540 15540->15531 15540->15532 15540->15533 15540->15536 15540->15538 15540->15539 15542 7191b4 15541->15542 15543 727f30 RtlAllocateHeap 15542->15543 15544 7191fc 15543->15544 15545 727870 RtlAllocateHeap 15544->15545 15555 719215 shared_ptr 15545->15555 15546 71937f 15548 727f30 RtlAllocateHeap 15546->15548 15547 727870 RtlAllocateHeap 15547->15555 15551 7193f6 shared_ptr 15548->15551 15549 715b20 RtlAllocateHeap 15549->15555 15550 719473 shared_ptr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15550->15432 15551->15550 15553 728070 RtlAllocateHeap 15551->15553 15552 727f30 RtlAllocateHeap 15552->15555 15554 7194a8 15553->15554 15555->15546 15555->15547 15555->15549 15555->15551 15555->15552 15557 7486d7 3 API calls 15556->15557 15558 748a9f 15557->15558 15558->14693 15560 728bf3 15559->15560 15561 728cf9 15559->15561 15564 728c35 15560->15564 15565 728c5f 15560->15565 15562 7291a0 RtlAllocateHeap 15561->15562 15563 728cfe 15562->15563 15566 712440 RtlAllocateHeap 15563->15566 15564->15563 15567 728c40 15564->15567 15569 72d312 RtlAllocateHeap 15565->15569 15570 728c46 shared_ptr 15565->15570 15566->15570 15568 72d312 RtlAllocateHeap 15567->15568 15568->15570 15569->15570 15570->14779 15572 727f30 RtlAllocateHeap 15571->15572 15579 7146c7 shared_ptr 15572->15579 15573 714936 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15573->14791 15574 727f30 RtlAllocateHeap 15578 714806 shared_ptr 15574->15578 15575 727f30 RtlAllocateHeap 15575->15579 15576 728e70 RtlAllocateHeap 15576->15578 15577 728e70 RtlAllocateHeap 15577->15579 15578->15573 15578->15574 15578->15576 15580 714954 15578->15580 15579->15575 15579->15577 15579->15578 15579->15580 15581 727f30 RtlAllocateHeap 15580->15581 15582 7149b3 15581->15582 15583 727f30 RtlAllocateHeap 15582->15583 15584 7149cc 15583->15584 15585 714650 RtlAllocateHeap 15584->15585 15586 714a59 shared_ptr 15585->15586 15586->14791 15649 72a140 15650 72a1c0 15649->15650 15662 727040 15650->15662 15652 72a260 15682 713800 15652->15682 15653 72a1fc 15653->15652 15670 727bc0 15653->15670 15656 72a2ce shared_ptr 15657 72d312 RtlAllocateHeap 15656->15657 15659 72a3ee shared_ptr 15656->15659 15658 72a38e 15657->15658 15690 713ea0 15658->15690 15661 72a3d6 15663 727081 15662->15663 15664 72d312 RtlAllocateHeap 15663->15664 15665 7270a8 15664->15665 15666 72d312 RtlAllocateHeap 15665->15666 15667 7272b6 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15665->15667 15668 72722b __cftof __Mtx_init_in_situ 15666->15668 15667->15653 15696 712e80 15668->15696 15671 727bd2 15670->15671 15672 727c3b 15670->15672 15673 727c0c 15671->15673 15674 727bdd 15671->15674 15675 712440 RtlAllocateHeap 15672->15675 15677 727c29 15673->15677 15680 72d312 RtlAllocateHeap 15673->15680 15674->15672 15676 727be4 15674->15676 15678 727bea 15675->15678 15679 72d312 RtlAllocateHeap 15676->15679 15677->15652 15678->15652 15679->15678 15681 727c16 15680->15681 15681->15652 15683 7138b6 15682->15683 15686 71381f 15682->15686 15683->15656 15684 729110 RtlAllocateHeap 15685 7138e5 15684->15685 15685->15656 15686->15683 15688 7138db 15686->15688 15689 71388d shared_ptr 15686->15689 15687 727bc0 RtlAllocateHeap 15687->15683 15688->15684 15689->15687 15691 713f08 15690->15691 15694 713ede 15690->15694 15692 713f18 15691->15692 15745 712bc0 15691->15745 15692->15661 15694->15661 15697 712ec6 15696->15697 15698 712f3e GetCurrentThreadId 15696->15698 15701 72c5dc GetSystemTimePreciseAsFileTime 15697->15701 15699 712f54 15698->15699 15700 712faf 15698->15700 15699->15700 15708 72c5dc GetSystemTimePreciseAsFileTime 15699->15708 15700->15667 15702 712ed2 15701->15702 15703 712edd 15702->15703 15704 712fde 15702->15704 15706 72d312 RtlAllocateHeap 15703->15706 15710 712ef0 __Mtx_unlock 15703->15710 15705 72c19a 10 API calls 15704->15705 15707 712fe4 15705->15707 15706->15710 15711 72c19a 10 API calls 15707->15711 15709 712f79 15708->15709 15713 72c19a 10 API calls 15709->15713 15714 712f80 __Mtx_unlock 15709->15714 15710->15707 15712 712f2f 15710->15712 15711->15709 15712->15698 15712->15700 15713->15714 15715 72c19a 10 API calls 15714->15715 15716 712f98 __Cnd_broadcast 15714->15716 15715->15716 15716->15700 15717 72c19a 10 API calls 15716->15717 15718 712ffc 15717->15718 15719 72c5dc GetSystemTimePreciseAsFileTime 15718->15719 15728 713040 shared_ptr __Mtx_unlock 15719->15728 15720 713185 15721 72c19a 10 API calls 15720->15721 15722 71318b 15721->15722 15723 72c19a 10 API calls 15722->15723 15724 713191 15723->15724 15725 72c19a 10 API calls 15724->15725 15726 713153 __Mtx_unlock 15725->15726 15727 713167 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15726->15727 15729 72c19a 10 API calls 15726->15729 15727->15667 15728->15720 15728->15722 15728->15727 15730 7130f2 GetCurrentThreadId 15728->15730 15731 71319d 15729->15731 15730->15727 15732 7130fb 15730->15732 15732->15727 15733 72c5dc GetSystemTimePreciseAsFileTime 15732->15733 15735 71311f 15733->15735 15735->15720 15735->15724 15735->15726 15736 72bc7c 15735->15736 15739 72baa2 15736->15739 15738 72bc8c 15738->15735 15740 72bacc 15739->15740 15741 72ce9b _xtime_get GetSystemTimePreciseAsFileTime 15740->15741 15744 72bad4 __Xtime_diff_to_millis2 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15740->15744 15742 72baff __Xtime_diff_to_millis2 15741->15742 15743 72ce9b _xtime_get GetSystemTimePreciseAsFileTime 15742->15743 15742->15744 15743->15744 15744->15738 15746 72d312 RtlAllocateHeap 15745->15746 15747 712bce 15746->15747 15755 72b777 15747->15755 15749 712c02 15750 712c09 15749->15750 15761 712c40 15749->15761 15750->15661 15752 712c18 15764 712520 15752->15764 15754 712c25 std::_Xinvalid_argument 15756 72b784 15755->15756 15760 72b7a3 Concurrency::details::_Reschedule_chore 15755->15760 15767 72caa7 15756->15767 15758 72b794 15758->15760 15769 72b74e 15758->15769 15760->15749 15775 72b72b 15761->15775 15763 712c72 shared_ptr 15763->15752 15765 7437dc ___std_exception_copy RtlAllocateHeap 15764->15765 15766 712557 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15765->15766 15766->15754 15768 72cac2 CreateThreadpoolWork 15767->15768 15768->15758 15770 72b757 Concurrency::details::_Reschedule_chore 15769->15770 15773 72ccfc 15770->15773 15772 72b771 15772->15760 15774 72cd11 TpPostWork 15773->15774 15774->15772 15776 72b737 15775->15776 15777 72b747 15775->15777 15776->15777 15779 72c9a8 15776->15779 15777->15763 15780 72c9bd TpReleaseWork 15779->15780 15780->15777 15834 728700 15835 72d312 RtlAllocateHeap 15834->15835 15836 72875a __cftof 15835->15836 15844 729ae0 15836->15844 15838 728784 15843 72879c __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15838->15843 15848 7143b0 15838->15848 15842 72880f 15845 729b15 15844->15845 15857 712ca0 15845->15857 15847 729b46 15847->15838 15849 72be0f InitOnceExecuteOnce 15848->15849 15850 7143ca 15849->15850 15851 7143d1 15850->15851 15852 746beb 9 API calls 15850->15852 15854 72bd80 15851->15854 15853 7143e4 15852->15853 15911 72bcbb 15854->15911 15856 72bd96 std::_Xinvalid_argument std::_Throw_future_error 15856->15842 15858 712cdd 15857->15858 15859 72be0f InitOnceExecuteOnce 15858->15859 15861 712d06 15859->15861 15860 712d11 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15860->15847 15861->15860 15862 712d48 15861->15862 15866 72be27 15861->15866 15875 712400 15862->15875 15867 72be33 15866->15867 15878 7128c0 15867->15878 15869 72be53 std::_Xinvalid_argument 15870 72bea3 15869->15870 15871 72be9a 15869->15871 15873 712aa0 10 API calls 15870->15873 15886 72bdaf 15871->15886 15874 72be9f 15873->15874 15874->15862 15906 72b506 15875->15906 15877 712432 15879 727f30 RtlAllocateHeap 15878->15879 15880 71290f 15879->15880 15881 712670 RtlAllocateHeap 15880->15881 15883 712927 15881->15883 15882 71294d shared_ptr 15882->15869 15883->15882 15884 7437dc ___std_exception_copy RtlAllocateHeap 15883->15884 15885 7129a4 15884->15885 15885->15869 15887 72cb61 InitOnceExecuteOnce 15886->15887 15888 72bdc7 15887->15888 15889 72bdce 15888->15889 15892 746beb 15888->15892 15889->15874 15891 72bdd7 15891->15874 15893 746bf7 __fassign 15892->15893 15894 748aaf __fassign 2 API calls 15893->15894 15895 746c26 15894->15895 15896 746c35 15895->15896 15897 746c43 15895->15897 15898 746c99 9 API calls 15896->15898 15899 7468bd 3 API calls 15897->15899 15900 746c3f 15898->15900 15901 746c5d 15899->15901 15900->15891 15902 74681d RtlAllocateHeap 15901->15902 15903 746c6a 15902->15903 15904 746c99 9 API calls 15903->15904 15905 746c71 ___free_lconv_mon 15903->15905 15904->15905 15905->15891 15907 72b521 std::_Xinvalid_argument 15906->15907 15908 748aaf __fassign 2 API calls 15907->15908 15910 72b588 __fassign __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 15907->15910 15909 72b5cf 15908->15909 15910->15877 15912 7122a0 std::invalid_argument::invalid_argument RtlAllocateHeap 15911->15912 15913 72bccf 15912->15913 15913->15856 15914 72b7e9 15915 72b6e5 11 API calls 15914->15915 15916 72b811 Concurrency::details::_Reschedule_chore 15915->15916 15918 72b836 15916->15918 15921 72cade 15916->15921 15919 72b648 11 API calls 15918->15919 15920 72b84e 15919->15920 15922 72cafc 15921->15922 15923 72caec TpCallbackUnloadDllOnCompletion 15921->15923 15922->15918 15923->15922 13940 746beb 13941 746bf7 __fassign 13940->13941 13954 748aaf 13941->13954 13943 746c26 13944 746c35 13943->13944 13945 746c43 13943->13945 13946 746c99 9 API calls 13944->13946 13960 7468bd 13945->13960 13948 746c3f 13946->13948 13949 746c5d 13963 74681d 13949->13963 13953 746c71 ___free_lconv_mon 13955 748ab4 __fassign 13954->13955 13958 748abf __cftof 13955->13958 13980 74d4f4 13955->13980 13977 74651d 13958->13977 13959 748af2 __dosmaperr __fassign 13959->13943 13997 74683a 13960->13997 13962 7468cf 13962->13949 14033 74676b 13963->14033 13965 746835 13965->13953 13966 746c99 13965->13966 13967 746cc4 __cftof 13966->13967 13973 746ca7 __cftof __dosmaperr 13966->13973 13968 746d06 CreateFileW 13967->13968 13974 746cea __cftof __dosmaperr 13967->13974 13969 746d38 13968->13969 13970 746d2a 13968->13970 14063 746d77 13969->14063 14051 746e01 GetFileType 13970->14051 13973->13953 13974->13953 13975 746d33 __cftof 13975->13974 13976 746d69 FindCloseChangeNotification 13975->13976 13976->13974 13985 7463f7 13977->13985 13981 74d500 __fassign 13980->13981 13982 74651d __fassign 2 API calls 13981->13982 13983 74d55c __cftof __dosmaperr __fassign 13981->13983 13984 74d6ee __dosmaperr __fassign 13982->13984 13983->13958 13984->13958 13986 746405 __fassign 13985->13986 13987 746450 13986->13987 13990 74645b 13986->13990 13987->13959 13995 74a1c2 GetPEB 13990->13995 13992 746465 13993 74646a GetPEB 13992->13993 13994 74647a __fassign 13992->13994 13993->13994 13996 74a1dc __fassign 13995->13996 13996->13992 13998 746851 13997->13998 13999 74685a 13997->13999 13998->13962 13999->13998 14003 74b4bb 13999->14003 14004 746890 14003->14004 14005 74b4ce 14003->14005 14007 74b4e8 14004->14007 14005->14004 14011 74f46b 14005->14011 14008 74b510 14007->14008 14009 74b4fb 14007->14009 14008->13998 14009->14008 14016 74e571 14009->14016 14013 74f477 __fassign 14011->14013 14012 74f4c6 14012->14004 14013->14012 14014 748aaf __fassign 2 API calls 14013->14014 14015 74f4eb 14014->14015 14017 74e57b 14016->14017 14020 74e489 14017->14020 14019 74e581 14019->14008 14024 74e495 __fassign ___free_lconv_mon 14020->14024 14021 74e4b6 14021->14019 14022 748aaf __fassign 2 API calls 14023 74e528 14022->14023 14025 74e564 14023->14025 14029 74a5ee 14023->14029 14024->14021 14024->14022 14025->14019 14030 74a611 14029->14030 14031 748aaf __fassign 2 API calls 14030->14031 14032 74a687 14031->14032 14034 746793 14033->14034 14039 746779 __dosmaperr __fassign 14033->14039 14035 74679a 14034->14035 14037 7467b9 __fassign 14034->14037 14035->14039 14040 746916 14035->14040 14038 746916 RtlAllocateHeap 14037->14038 14037->14039 14038->14039 14039->13965 14041 746924 14040->14041 14044 746955 14041->14044 14047 74af0b 14044->14047 14046 746935 14046->14039 14049 74af47 __dosmaperr 14047->14049 14050 74af19 __fassign 14047->14050 14048 74af34 RtlAllocateHeap 14048->14049 14048->14050 14049->14046 14050->14048 14050->14049 14052 746e3c __cftof 14051->14052 14055 746ed2 __dosmaperr __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14051->14055 14053 746e75 GetFileInformationByHandle 14052->14053 14052->14055 14054 746e8b 14053->14054 14053->14055 14069 7470c9 14054->14069 14055->13975 14059 746ea8 14060 746f71 SystemTimeToTzSpecificLocalTime 14059->14060 14061 746ebb 14060->14061 14062 746f71 SystemTimeToTzSpecificLocalTime 14061->14062 14062->14055 14094 747314 14063->14094 14065 746d85 14066 746d8a __dosmaperr 14065->14066 14067 7470c9 3 API calls 14065->14067 14066->13975 14068 746da3 14067->14068 14068->13975 14071 7470df _wcsrchr 14069->14071 14070 746e97 14079 746f71 14070->14079 14071->14070 14083 74b9e4 14071->14083 14073 747123 14073->14070 14074 74b9e4 3 API calls 14073->14074 14075 747134 14074->14075 14075->14070 14076 74b9e4 3 API calls 14075->14076 14077 747145 14076->14077 14077->14070 14078 74b9e4 3 API calls 14077->14078 14078->14070 14080 746f89 14079->14080 14081 746fa9 SystemTimeToTzSpecificLocalTime 14080->14081 14082 746f8f __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14080->14082 14081->14082 14082->14059 14084 74b9f2 14083->14084 14087 74b9f8 __cftof __dosmaperr 14084->14087 14088 74ba2d 14084->14088 14086 74ba28 14086->14073 14087->14073 14089 74ba57 14088->14089 14090 74ba3d __cftof __dosmaperr 14088->14090 14089->14090 14091 74683a __fassign 3 API calls 14089->14091 14090->14086 14093 74ba81 14091->14093 14092 74b9a5 GetPEB GetPEB RtlAllocateHeap 14092->14093 14093->14090 14093->14092 14095 747338 14094->14095 14097 74733e ___std_exception_destroy __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14095->14097 14098 747036 14095->14098 14097->14065 14099 747042 __dosmaperr 14098->14099 14104 74b87b 14099->14104 14101 747068 14101->14097 14102 74705a __dosmaperr 14102->14101 14103 74b87b RtlAllocateHeap 14102->14103 14103->14101 14107 74b6de 14104->14107 14106 74b894 14106->14102 14108 74b6ee 14107->14108 14109 74b75a 14107->14109 14108->14109 14110 74b6f5 14108->14110 14124 751ef8 14109->14124 14115 74b702 ___std_exception_destroy 14110->14115 14116 74b675 14110->14116 14113 74b73b 14120 74b815 14113->14120 14115->14106 14117 74b690 14116->14117 14119 74b695 __dosmaperr 14117->14119 14127 74b7b7 14117->14127 14119->14113 14121 74b822 14120->14121 14123 74b83b __fassign 14120->14123 14122 748aa4 ___std_exception_copy RtlAllocateHeap 14121->14122 14121->14123 14122->14123 14123->14115 14134 751d22 14124->14134 14126 751f0f 14126->14115 14128 74b7c5 14127->14128 14131 74b7f6 14128->14131 14132 748aa4 ___std_exception_copy RtlAllocateHeap 14131->14132 14133 74b7d6 14132->14133 14133->14119 14135 751d54 14134->14135 14141 751d40 __cftof __dosmaperr ___std_exception_destroy __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 14134->14141 14136 74b7b7 RtlAllocateHeap 14135->14136 14135->14141 14137 751de9 14136->14137 14138 74b675 RtlAllocateHeap 14137->14138 14139 751df6 14138->14139 14140 74b815 RtlAllocateHeap 14139->14140 14139->14141 14140->14141 14141->14126

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1427 71bd60-71bdac 1428 71c1a1-71c1c6 call 727f30 1427->1428 1429 71bdb2-71bdb6 1427->1429 1434 71c1f4-71c20c 1428->1434 1435 71c1c8-71c1d4 1428->1435 1429->1428 1431 71bdbc-71bdc0 1429->1431 1431->1428 1433 71bdc6-71be4f InternetOpenW InternetConnectA call 727870 call 715b20 1431->1433 1459 71be51 1433->1459 1460 71be53-71be6f HttpOpenRequestA 1433->1460 1440 71c212-71c21e 1434->1440 1441 71c158-71c170 1434->1441 1438 71c1d6-71c1e4 1435->1438 1439 71c1ea-71c1f1 call 72d593 1435->1439 1438->1439 1443 71c26f-71c274 call 746b9a 1438->1443 1439->1434 1445 71c224-71c232 1440->1445 1446 71c14e-71c155 call 72d593 1440->1446 1447 71c243-71c25f call 72cf21 1441->1447 1448 71c176-71c182 1441->1448 1445->1443 1454 71c234 1445->1454 1446->1441 1455 71c239-71c240 call 72d593 1448->1455 1456 71c188-71c196 1448->1456 1454->1446 1455->1447 1456->1443 1457 71c19c 1456->1457 1457->1455 1459->1460 1464 71be71-71be80 1460->1464 1465 71bea0-71bf0f call 727870 call 715b20 call 727870 call 715b20 1460->1465 1467 71be82-71be90 1464->1467 1468 71be96-71be9d call 72d593 1464->1468 1479 71bf11 1465->1479 1480 71bf13-71bf29 HttpSendRequestA 1465->1480 1467->1468 1468->1465 1479->1480 1481 71bf2b-71bf3a 1480->1481 1482 71bf5a-71bf82 1480->1482 1483 71bf50-71bf57 call 72d593 1481->1483 1484 71bf3c-71bf4a 1481->1484 1485 71bfb3-71bfda InternetReadFile 1482->1485 1486 71bf84-71bf93 1482->1486 1483->1482 1484->1483 1491 71bfe0-71c088 call 744180 InternetReadFile 1485->1491 1489 71bf95-71bfa3 1486->1489 1490 71bfa9-71bfb0 call 72d593 1486->1490 1489->1490 1490->1485 1501 71c08a-71c090 1491->1501 1501->1491
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetOpenW.WININET(00768D70,00000000,00000000,00000000,00000000), ref: 0071BDEC
                                                                                                                                                                                                                                      • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 0071BE10
                                                                                                                                                                                                                                      • HttpOpenRequestA.WININET(?,00000000), ref: 0071BE5B
                                                                                                                                                                                                                                      • HttpSendRequestA.WININET(?,00000000), ref: 0071BF1B
                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,000003FF,?), ref: 0071BFCD
                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,000003FF,?,?,?,?,?), ref: 0071C081
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 0071C0A7
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 0071C0AF
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 0071C0B7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSend
                                                                                                                                                                                                                                      • String ID: 8KG0fCKZFzY=$8KG0fymoFx==$=nm6$=nm6$=nm6$RHYTYv==$RpKt$d4w$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                      • API String ID: 1354133546-2734198084
                                                                                                                                                                                                                                      • Opcode ID: 9a85027c1c3c3c6cdb997b566ae68f0f57b199a6b2d35160651b4e0f756beeae
                                                                                                                                                                                                                                      • Instruction ID: 0fdf1f1ddfcf404242cbd0dfd342d908ef9d237bb96516835ef041dc4f21ad86
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a85027c1c3c3c6cdb997b566ae68f0f57b199a6b2d35160651b4e0f756beeae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0B1E4B1600118DBEB29CF28CC84BEDBB79EF45304F5041A8F509972C2E7799AC4CBA5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1581 71e440-71e989 call 727870 call 715b20 call 727870 call 715b20 call 7291b0 call 728250 call 728150 call 728250 call 727870 * 3 call 71bd60 call 727870 * 2 call 715b20 call 7184b0 1626 71e9b3-71e9cd call 72cf21 1581->1626 1627 71e98b-71e997 1581->1627 1628 71e9a9-71e9b0 call 72d593 1627->1628 1629 71e999-71e9a7 1627->1629 1628->1626 1629->1628 1631 71e9d3-71eca7 call 746b9a call 727870 call 715b20 call 7282f0 call 728150 call 727870 call 715b20 call 7282f0 call 728150 1629->1631 1662 71ecad-71ed89 1631->1662 1667 71f183-71f19b 1662->1667 1668 71f4cb-71f57c call 727f30 1662->1668 1669 71f1a1-71f1ad 1667->1669 1670 71f5b3-71f5c6 1667->1670 1668->1667 1673 71f5a9-71f5b0 call 72d593 1668->1673 1672 71f1b3-71f1c1 1669->1672 1669->1673 1672->1668 1675 71f5db-71f872 call 746b9a call 727870 call 715b20 call 727870 * 4 call 71e440 call 727f30 call 727870 call 727f30 * 2 1672->1675 1673->1670 1710 71f874-71f880 1675->1710 1711 71f89c-71f8b5 call 72cf21 1675->1711 1713 71f892-71f899 call 72d593 1710->1713 1714 71f882-71f890 1710->1714 1713->1711 1714->1713 1717 71f8bb-71fa25 call 746b9a call 727870 call 715b20 call 727870 * 4 call 71e440 1714->1717 1739 71fa27-71fa33 1717->1739 1740 71fa4f-71fa5e 1717->1740 1741 71fa45-71fa4c call 72d593 1739->1741 1742 71fa35-71fa43 1739->1742 1741->1740 1742->1741 1743 71fa5f-71fb7f call 746b9a call 727870 call 7194b0 call 719160 call 728250 1742->1743 1758 71fb80-71fb85 1743->1758 1758->1758 1759 71fb87-720770 call 727f30 call 727870 * 2 call 71c280 call 746659 call 727870 call 715b20 call 727870 * 4 call 71e440 1758->1759 1793 720772-72077e 1759->1793 1794 72079a-7207b5 call 72cf21 1759->1794 1795 720790-720797 call 72d593 1793->1795 1796 720780-72078e 1793->1796 1795->1794 1796->1795 1798 7207de-7207e3 call 746b9a 1796->1798
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: #$111$246122658369$=nm6$GqKudSO2$MJB+$MT==$UD==$WGt=$WWp=$d4w$fed3aa
                                                                                                                                                                                                                                      • API String ID: 0-4083415280
                                                                                                                                                                                                                                      • Opcode ID: 145128c9a9a7f950e6b9fc78f5557fde098cfdd2b221db0127ccacd9908871cf
                                                                                                                                                                                                                                      • Instruction ID: 212c5853a94561dc2fcb53d4dc4ce02f814000e411b9ad5401551127c891d4ee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 145128c9a9a7f950e6b9fc78f5557fde098cfdd2b221db0127ccacd9908871cf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C72C570A04248DBEF18EF68C9497DD7BB6AF45304F508198E815673C2D77D9A88CBD2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 0071247E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ___std_exception_copy
                                                                                                                                                                                                                                      • String ID: =nm6$=nm6
                                                                                                                                                                                                                                      • API String ID: 2659868963-2952038358
                                                                                                                                                                                                                                      • Opcode ID: 20a49895eabaeb988f29c8f6d819a88184857687f88a1816b10a8e697010f622
                                                                                                                                                                                                                                      • Instruction ID: 9c57a3726c3ebf708687fb3a059f6ea4c03a667ea875508c05e7cfc9c59e292c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20a49895eabaeb988f29c8f6d819a88184857687f88a1816b10a8e697010f622
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71518DB1A00615CFEB25CF54E8856ADBBF4FB08350F24C56AD409EB291D778AD81CF54

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 723550-723589 1 724160-724166 0->1 2 72358f-7235df call 727f30 0->2 3 724194-7241ac 1->3 4 724168-724174 1->4 17 724237 call 728070 2->17 18 7235e5-72362b call 727f30 2->18 8 7241da-7241f2 3->8 9 7241ae-7241ba 3->9 6 724176-724184 4->6 7 72418a-724191 call 72d593 4->7 6->7 13 724273 call 746b9a 6->13 7->3 11 7241f4-724200 8->11 12 72421c-724236 call 72cf21 8->12 15 7241d0-7241d7 call 72d593 9->15 16 7241bc-7241ca 9->16 19 724212-724219 call 72d593 11->19 20 724202-724210 11->20 15->8 16->13 16->15 29 72423c call 728070 17->29 18->17 32 723631-72366f call 727f30 18->32 19->12 20->13 20->19 36 724241 call 746b9a 29->36 32->17 39 723675-7236c0 call 727f30 call 727870 call 715b20 32->39 40 724246 call 746b9a 36->40 54 7236c2 39->54 55 7236c4-7236f9 call 728ad0 39->55 43 72424b call 728070 40->43 47 724250 call 746b9a 43->47 51 724255 call 746b9a 47->51 56 72425a-72425f call 72c0c9 51->56 54->55 55->29 61 7236ff-72372e call 727f30 55->61 60 724264 call 746b9a 56->60 65 724269-72426e call 72c109 60->65 66 723730-72373f 61->66 67 72375f-723784 call 719820 61->67 65->13 69 723741-72374f 66->69 70 723755-72375c call 72d593 66->70 75 72378a-7237f2 call 727870 call 715b20 call 727f30 67->75 76 723c68-723c6e 67->76 69->36 69->70 70->67 109 7237f6-72382d call 7293a0 75->109 110 7237f4 75->110 77 723c70-723c7c 76->77 78 723c9c-723ca2 76->78 80 723c92-723c99 call 72d593 77->80 81 723c7e-723c8c 77->81 83 723cd0-723cd6 78->83 84 723ca4-723cb0 78->84 80->78 81->60 81->80 87 723d04-723d1c 83->87 88 723cd8-723ce4 83->88 85 723cb2-723cc0 84->85 86 723cc6-723ccd call 72d593 84->86 85->60 85->86 86->83 94 723d1e-723d2d 87->94 95 723d4d-723d53 87->95 92 723ce6-723cf4 88->92 93 723cfa-723d01 call 72d593 88->93 92->60 92->93 93->87 101 723d43-723d4a call 72d593 94->101 102 723d2f-723d3d 94->102 95->1 98 723d59-723d65 95->98 104 724156-72415d call 72d593 98->104 105 723d6b-723d79 98->105 101->95 102->60 102->101 104->1 105->60 112 723d7f 105->112 117 72385a-723867 109->117 118 72382f-72383a 109->118 110->109 112->104 121 723898-72389f 117->121 122 723869-723878 117->122 119 723850-723857 call 72d593 118->119 120 72383c-72384a 118->120 119->117 120->40 120->119 123 723a63-723a93 call 747443 call 748979 121->123 124 7238a5-7238c7 121->124 126 72387a-723888 122->126 127 72388e-723895 call 72d593 122->127 123->56 140 723a99-723a9c 123->140 124->43 128 7238cd-7238ff call 727f30 call 71aca0 124->128 126->40 126->127 127->121 141 723901-723907 128->141 142 723957-723960 128->142 140->65 143 723aa2-723aa5 140->143 144 723935-723954 141->144 145 723909-723915 141->145 146 723962-723971 142->146 147 723991-7239d1 call 727870 * 2 call 714960 142->147 143->76 148 723aab 143->148 144->142 150 723917-723925 145->150 151 72392b-723932 call 72d593 145->151 152 723973-723981 146->152 153 723987-72398e call 72d593 146->153 188 7239d3-7239d9 147->188 189 723a29-723a32 147->189 154 723ab2-723b77 call 727f30 call 727870 call 715b20 call 727870 * 5 148->154 155 723e52-723eb4 call 727870 * 4 call 722e20 148->155 156 723d84-723e4d call 727f30 call 727870 call 715b20 call 727870 * 5 148->156 157 723b9d-723c5d call 727f30 call 727870 call 715b20 call 727870 * 5 call 721dd0 148->157 150->47 150->151 151->144 152->47 152->153 153->147 238 723b7b-723b8d call 727870 call 7207f0 154->238 155->76 156->238 241 723c62 157->241 195 723a07-723a26 188->195 196 7239db-7239e7 188->196 189->123 193 723a34-723a43 189->193 200 723a45-723a53 193->200 201 723a59-723a60 call 72d593 193->201 195->189 203 7239e9-7239f7 196->203 204 7239fd-723a04 call 72d593 196->204 200->51 200->201 201->123 203->51 203->204 204->195 244 723b92-723b98 238->244 241->76 244->76
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 0072425F
                                                                                                                                                                                                                                        • Part of subcall function 00727870: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 0072795C
                                                                                                                                                                                                                                        • Part of subcall function 00727870: __Cnd_destroy_in_situ.LIBCPMT ref: 00727968
                                                                                                                                                                                                                                        • Part of subcall function 00727870: __Mtx_destroy_in_situ.LIBCPMT ref: 00727971
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situXinvalid_argumentstd::_
                                                                                                                                                                                                                                      • String ID: 5F6$ 6F9fr==$ JB6$ mP=$"$246122658369$5120$8ZF6$9526$96B6$9KN6$=nm6$Fz==$HBhr$KFT0PL==$MJB+$MJF+$V0N6$V0x6$V5Qk$Vp 6$W07l$WJP6$WJms$aZT6$aqB6$fed3aa$invalid stoi argument$stoi argument out of range$-w
                                                                                                                                                                                                                                      • API String ID: 4234742559-3092645269
                                                                                                                                                                                                                                      • Opcode ID: 2d52bfbd4a4cd72e42cdfad683ee82688645bb24989abde106406991bea4bcde
                                                                                                                                                                                                                                      • Instruction ID: ff43ec9e8becb48db083f42c924c26ddb7561ad5ee53cf97f87cc5cccdd82971
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d52bfbd4a4cd72e42cdfad683ee82688645bb24989abde106406991bea4bcde
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE522570A00258DBDF18EF78DD4A79DBBB5AF45300F50419CE445AB282E77D9B84CBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00727870: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 0072795C
                                                                                                                                                                                                                                        • Part of subcall function 00727870: __Cnd_destroy_in_situ.LIBCPMT ref: 00727968
                                                                                                                                                                                                                                        • Part of subcall function 00727870: __Mtx_destroy_in_situ.LIBCPMT ref: 00727971
                                                                                                                                                                                                                                        • Part of subcall function 0071BD60: InternetOpenW.WININET(00768D70,00000000,00000000,00000000,00000000), ref: 0071BDEC
                                                                                                                                                                                                                                        • Part of subcall function 0071BD60: InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 0071BE10
                                                                                                                                                                                                                                        • Part of subcall function 0071BD60: HttpOpenRequestA.WININET(?,00000000), ref: 0071BE5B
                                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 00724EA2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InternetOpen$Cnd_destroy_in_situCnd_unregister_at_thread_exitConnectHttpMtx_destroy_in_situRequestXinvalid_argumentstd::_
                                                                                                                                                                                                                                      • String ID: 5F6$ 6F9fr==$ JB6$ mP=$246122658369$8ZF6$9526$96B6$9KN6$=nm6$Fz==$KFT0PL==$MJB+$MJF+$V0N6$V0x6$Vp 6$WJP6$aZT6$aqB6$fed3aa$stoi argument out of range$-w
                                                                                                                                                                                                                                      • API String ID: 2414744145-3014874344
                                                                                                                                                                                                                                      • Opcode ID: b5e8e151c4d555dcab880bb60a4ea7b5e8c0f2330d99ae7a9dfa492e21b0b227
                                                                                                                                                                                                                                      • Instruction ID: 3da2a512eb3fc94546eb5c24ec9924f86d61f2fc45c6e3806421e9955e367a54
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5e8e151c4d555dcab880bb60a4ea7b5e8c0f2330d99ae7a9dfa492e21b0b227
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0231671A00168CBEB29DB28DD8979DBB769B81304F5481D8E0486B2C2EB7D5FC4CF91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00727870: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 0072795C
                                                                                                                                                                                                                                        • Part of subcall function 00727870: __Cnd_destroy_in_situ.LIBCPMT ref: 00727968
                                                                                                                                                                                                                                        • Part of subcall function 00727870: __Mtx_destroy_in_situ.LIBCPMT ref: 00727971
                                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 0072425F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situXinvalid_argumentstd::_
                                                                                                                                                                                                                                      • String ID: "$246122658369$5120$8KG0fCKZFzY=$8KG0fymoFx==$=nm6$Fz==$HBhr$V5Qk$W07l$WGt=$WJms$WWp=$WWt=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                      • API String ID: 4234742559-734793047
                                                                                                                                                                                                                                      • Opcode ID: 15e68d4b5f5e34e9f165e4c52cc28fa1448de6e505f66296c5bb3e335befcfda
                                                                                                                                                                                                                                      • Instruction ID: 6f77ea14fcb9095bb34e1f497a49938519782cf147dfc1418568f16356f51ca5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15e68d4b5f5e34e9f165e4c52cc28fa1448de6e505f66296c5bb3e335befcfda
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABB21670A00258DBEF18EF68DD4A7DDBBB2AF45304F50415CE445AB282E77D9B84CB92

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1804 715df0-715eee 1810 715ef0-715efc 1804->1810 1811 715f18-715f25 call 72cf21 1804->1811 1812 715f0e-715f15 call 72d593 1810->1812 1813 715efe-715f0c 1810->1813 1812->1811 1813->1812 1815 715f26-7160ad call 746b9a call 72e080 call 727f30 * 5 RegOpenKeyExA 1813->1815 1833 7160b3-716143 call 744020 1815->1833 1834 716478-716481 1815->1834 1860 716466-716472 1833->1860 1861 716149-71614d 1833->1861 1835 716483-71648e 1834->1835 1836 7164ae-7164b7 1834->1836 1839 716490-71649e 1835->1839 1840 7164a4-7164ab call 72d593 1835->1840 1841 7164e4-7164ed 1836->1841 1842 7164b9-7164c4 1836->1842 1839->1840 1845 71659e-7165a3 call 746b9a 1839->1845 1840->1836 1843 71651a-716523 1841->1843 1844 7164ef-7164fa 1841->1844 1847 7164c6-7164d4 1842->1847 1848 7164da-7164e1 call 72d593 1842->1848 1854 716525-716530 1843->1854 1855 71654c-716555 1843->1855 1851 716510-716517 call 72d593 1844->1851 1852 7164fc-71650a 1844->1852 1847->1845 1847->1848 1848->1841 1851->1843 1852->1845 1852->1851 1864 716542-716549 call 72d593 1854->1864 1865 716532-716540 1854->1865 1857 716582-71659d call 72cf21 1855->1857 1858 716557-716566 1855->1858 1866 716578-71657f call 72d593 1858->1866 1867 716568-716576 1858->1867 1860->1834 1868 716460 1861->1868 1869 716153-716187 RegEnumValueW 1861->1869 1864->1855 1865->1845 1865->1864 1866->1857 1867->1845 1867->1866 1868->1860 1874 71644d-716454 1869->1874 1875 71618d-7161ad 1869->1875 1874->1869 1879 71645a 1874->1879 1881 7161b0-7161b9 1875->1881 1879->1868 1881->1881 1882 7161bb-71624d call 727c50 call 728090 call 727870 * 2 call 715c60 1881->1882 1882->1874
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 00000419$00000422$00000423$0000043f$=nm6$Keyboard Layout\Preload
                                                                                                                                                                                                                                      • API String ID: 0-1244227919
                                                                                                                                                                                                                                      • Opcode ID: 6d89e3e68425e925eaab818fec1b4c30fce6280d034c814e1ae8094e200fe60a
                                                                                                                                                                                                                                      • Instruction ID: 2cf1c3ce58c8333aa72431ba091151d1d15393261252b7aca2e82f0093f451ec
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d89e3e68425e925eaab818fec1b4c30fce6280d034c814e1ae8094e200fe60a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3E16E71900268ABEB24DFA4CD8DBDDB779AF04304F5042D9E509A7292E7789BC4CF91

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1892 728e70-728e95 1893 728e9b-728eae 1892->1893 1894 728fbe call 7291a0 1892->1894 1895 728eb0-728eb2 1893->1895 1896 728eb4-728ebc 1893->1896 1899 728fc3 call 712440 1894->1899 1898 728ecc-728ee0 1895->1898 1900 728ec5-728ec9 1896->1900 1901 728ebe-728ec3 1896->1901 1902 728ee2-728ee7 1898->1902 1903 728f0c-728f0e 1898->1903 1905 728fc8-728fdb call 746b9a 1899->1905 1900->1898 1901->1898 1902->1899 1906 728eed-728ef8 call 72d312 1902->1906 1907 728f20 1903->1907 1908 728f10-728f11 call 72d312 1903->1908 1918 729007-729009 1905->1918 1919 728fdd-728fe2 1905->1919 1906->1905 1920 728efe-728f0a 1906->1920 1912 728f22-728f3b 1907->1912 1915 728f16-728f1e 1908->1915 1916 728f95-728fbb call 743aa0 * 2 1912->1916 1917 728f3d-728f6a call 743aa0 * 2 1912->1917 1915->1912 1937 728f7e-728f92 call 72d593 1917->1937 1938 728f6c-728f7a 1917->1938 1926 729014-729017 1918->1926 1927 72900b-72900e 1918->1927 1923 712440-712490 call 712380 call 743a31 call 7437dc 1919->1923 1924 728fe8-728ff5 call 72d312 1919->1924 1920->1912 1940 729002 1924->1940 1941 728ff7-729001 1924->1941 1927->1926 1938->1905 1942 728f7c 1938->1942 1940->1918 1942->1937
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: =nm6$=nm6$=nm6$=nm6*$P#q$P#q
                                                                                                                                                                                                                                      • API String ID: 0-2052016203
                                                                                                                                                                                                                                      • Opcode ID: fc73a722856fbb1b9962a2070b15c6277a581a7d5197826ca10374821559a69c
                                                                                                                                                                                                                                      • Instruction ID: d1ced583d722d2e73ae90922fb327d160bc66edf3576705ccb856a5827317033
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc73a722856fbb1b9962a2070b15c6277a581a7d5197826ca10374821559a69c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47513A72A00119DBCB14EF68EC419AEB7A9EF44300F144679F915DB342EB39EE1087D2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1948 717d00-717d82 call 744020 1952 717d88-717db0 call 727870 call 715b20 1948->1952 1953 71827e-71829b call 72cf21 1948->1953 1960 717db2 1952->1960 1961 717db4-717dd6 call 727870 call 715b20 1952->1961 1960->1961 1966 717dd8 1961->1966 1967 717dda-717df3 1961->1967 1966->1967 1970 717df5-717e04 1967->1970 1971 717e24-717e4f 1967->1971 1972 717e06-717e14 1970->1972 1973 717e1a-717e21 call 72d593 1970->1973 1974 717e51-717e60 1971->1974 1975 717e80-717ea1 1971->1975 1972->1973 1980 71829c call 746b9a 1972->1980 1973->1971 1976 717e62-717e70 1974->1976 1977 717e76-717e7d call 72d593 1974->1977 1978 717ea3-717ea5 GetNativeSystemInfo 1975->1978 1979 717ea7-717eac 1975->1979 1976->1977 1976->1980 1977->1975 1983 717ead-717eb6 1978->1983 1979->1983 1990 7182a1-7182a6 call 746b9a 1980->1990 1988 717ed4-717ed7 1983->1988 1989 717eb8-717ebf 1983->1989 1993 717edd-717ee6 1988->1993 1994 71821f-718222 1988->1994 1991 717ec5-717ecf 1989->1991 1992 718279 1989->1992 1997 718274 1991->1997 1992->1953 1998 717ef9-717efc 1993->1998 1999 717ee8-717ef4 1993->1999 1994->1992 2000 718224-71822d 1994->2000 1997->1992 2001 717f02-717f09 1998->2001 2002 7181fc-7181fe 1998->2002 1999->1997 2003 718254-718257 2000->2003 2004 71822f-718233 2000->2004 2005 717fe9-7181e5 call 727870 call 715b20 call 727870 call 715b20 call 715c60 call 727870 call 715b20 call 715640 call 727870 call 715b20 call 727870 call 715b20 call 715c60 call 727870 call 715b20 call 715640 call 727870 call 715b20 call 727870 call 715b20 call 715c60 call 727870 call 715b20 call 715640 2001->2005 2006 717f0f-717f6b call 727870 call 715b20 call 727870 call 715b20 call 715c60 2001->2006 2011 718200-71820a 2002->2011 2012 71820c-71820f 2002->2012 2009 718265-718271 2003->2009 2010 718259-718263 2003->2010 2007 718235-71823a 2004->2007 2008 718248-718252 2004->2008 2047 7181eb-7181f4 2005->2047 2034 717f70-717f77 2006->2034 2007->2008 2014 71823c-718246 2007->2014 2008->1992 2009->1997 2010->1992 2011->1997 2012->1992 2016 718211-71821d 2012->2016 2014->1992 2016->1997 2036 717f79 2034->2036 2037 717f7b-717f9b call 748a81 2034->2037 2036->2037 2042 717fd2-717fd4 2037->2042 2043 717f9d-717fac 2037->2043 2042->2047 2048 717fda-717fe4 2042->2048 2045 717fc2-717fcf call 72d593 2043->2045 2046 717fae-717fbc 2043->2046 2045->2042 2046->1990 2046->2045 2047->1994 2052 7181f6 2047->2052 2048->2047 2052->2002
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?), ref: 00717EA3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoNativeSystem
                                                                                                                                                                                                                                      • String ID: =nm6$JmpxQb==$JmpxRL==$JmpyPb==
                                                                                                                                                                                                                                      • API String ID: 1721193555-2429494396
                                                                                                                                                                                                                                      • Opcode ID: 7802038023d220f58f22a8e34523b111e616c57a5efd142a0cf9d135c96597c5
                                                                                                                                                                                                                                      • Instruction ID: 558511f028f43b4ecb2b41c2598ab019d7f0526e54fc5c84164bb2354116106e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7802038023d220f58f22a8e34523b111e616c57a5efd142a0cf9d135c96597c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6ED1C5B1E04614DBDF28AB2CDD4A3ED7772AB81310F544288E4196B2D2DB3D5EC58BD2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2086 746e01-746e36 GetFileType 2087 746e3c-746e47 2086->2087 2088 746eee-746ef1 2086->2088 2089 746e69-746e85 call 744020 GetFileInformationByHandle 2087->2089 2090 746e49-746e5a call 747177 2087->2090 2091 746ef3-746ef6 2088->2091 2092 746f1a-746f42 2088->2092 2102 746f0b-746f18 call 74740d 2089->2102 2107 746e8b-746ecd call 7470c9 call 746f71 * 3 2089->2107 2104 746f07-746f09 2090->2104 2105 746e60-746e67 2090->2105 2091->2092 2097 746ef8-746efa 2091->2097 2093 746f44-746f57 2092->2093 2094 746f5f-746f61 2092->2094 2093->2094 2109 746f59-746f5c 2093->2109 2099 746f62-746f70 call 72cf21 2094->2099 2101 746efc-746f01 call 747443 2097->2101 2097->2102 2101->2104 2102->2104 2104->2099 2105->2089 2122 746ed2-746eea call 747096 2107->2122 2109->2094 2122->2094 2125 746eec 2122->2125 2125->2104
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileType.KERNEL32(?,?,00000000,00000000), ref: 00746E23
                                                                                                                                                                                                                                      • GetFileInformationByHandle.KERNEL32(?,?), ref: 00746E7D
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00746F12
                                                                                                                                                                                                                                        • Part of subcall function 00747177: __dosmaperr.LIBCMT ref: 007471AC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File__dosmaperr$HandleInformationType
                                                                                                                                                                                                                                      • String ID: =nm6
                                                                                                                                                                                                                                      • API String ID: 2531987475-2124781881
                                                                                                                                                                                                                                      • Opcode ID: dfaa32f8f6278595a8e661497a466d1b9a1a79634f76689255e322332d84797e
                                                                                                                                                                                                                                      • Instruction ID: 05dd5851c3f6146623d8d269036085c07583d592578acfa34db7f64624aedbde
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dfaa32f8f6278595a8e661497a466d1b9a1a79634f76689255e322332d84797e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15416D75900644EBCB28EFB5E8459AFB7F9EF89300B10442DF596D7211EB38A948CB61

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2349 7182b0-718331 call 744020 2353 718333-718338 2349->2353 2354 71833d-718365 call 727870 call 715b20 2349->2354 2355 71847f-71849b call 72cf21 2353->2355 2362 718367 2354->2362 2363 718369-71838b call 727870 call 715b20 2354->2363 2362->2363 2368 71838d 2363->2368 2369 71838f-7183a8 2363->2369 2368->2369 2372 7183d9-718404 2369->2372 2373 7183aa-7183b9 2369->2373 2374 718431-718452 2372->2374 2375 718406-718415 2372->2375 2376 7183bb-7183c9 2373->2376 2377 7183cf-7183d6 call 72d593 2373->2377 2380 718454-718456 GetNativeSystemInfo 2374->2380 2381 718458-71845d 2374->2381 2378 718427-71842e call 72d593 2375->2378 2379 718417-718425 2375->2379 2376->2377 2382 71849c-7184a1 call 746b9a 2376->2382 2377->2372 2378->2374 2379->2378 2379->2382 2386 71845e-718465 2380->2386 2381->2386 2386->2355 2391 718467-71846f 2386->2391 2392 718471-718476 2391->2392 2393 718478-71847b 2391->2393 2392->2355 2393->2355 2394 71847d 2393->2394 2394->2355
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?), ref: 00718454
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoNativeSystem
                                                                                                                                                                                                                                      • String ID: =nm6
                                                                                                                                                                                                                                      • API String ID: 1721193555-2124781881
                                                                                                                                                                                                                                      • Opcode ID: 803680c8bed8b1dfd60cecc3805b29c754d41b30d53b523da4aa8a7b81a74f50
                                                                                                                                                                                                                                      • Instruction ID: 608dde87d1930f3f0cb0a4fd10573bd69f8f252e19ca9c65f138dca382e33559
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 803680c8bed8b1dfd60cecc3805b29c754d41b30d53b523da4aa8a7b81a74f50
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E51F671910258DBEB24EF28DD497DDB775EB45310F504299E814A72C1EF399AC08BA2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2395 718a60-718ab7 GetTempPathA call 727870 2397 718abc-718af0 call 715b20 2395->2397 2400 718af7-718afc 2397->2400 2400->2400 2401 718afe-718b83 call 727f30 * 2 call 728150 2400->2401 2408 718b85-718b94 2401->2408 2409 718bb4-718bd8 2401->2409 2412 718b96-718ba4 2408->2412 2413 718baa-718bb1 call 72d593 2408->2413 2410 718c05-718c0e 2409->2410 2411 718bda-718be9 2409->2411 2418 718c10-718c1f 2410->2418 2419 718c3b-718c57 call 72cf21 2410->2419 2416 718bfb-718c02 call 72d593 2411->2416 2417 718beb-718bf9 2411->2417 2412->2413 2414 718c58-718c5f call 746b9a 2412->2414 2413->2409 2416->2410 2417->2414 2417->2416 2424 718c31-718c38 call 72d593 2418->2424 2425 718c21-718c2f 2418->2425 2424->2419 2425->2414 2425->2424
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?,366D6E3D,?,00000000), ref: 00718AA7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PathTemp
                                                                                                                                                                                                                                      • String ID: =nm6
                                                                                                                                                                                                                                      • API String ID: 2920410445-2124781881
                                                                                                                                                                                                                                      • Opcode ID: 1d151bef8e3bc164f813e53b86ee02e58d93af5cccbefaa7f21e87cf73ab2ad3
                                                                                                                                                                                                                                      • Instruction ID: ef856e2cba7d6fb154dbb103620e5dc9d3de3c167891deaf3cf2f667da168bb1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d151bef8e3bc164f813e53b86ee02e58d93af5cccbefaa7f21e87cf73ab2ad3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5051D171A011689BDB28DB28CD897DDB775EB46310F0082D9E409A72C2DB795FC5CFA1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 2431 746f71-746f87 2432 746f97-746fa7 2431->2432 2433 746f89-746f8d 2431->2433 2438 746fe7-746fea 2432->2438 2439 746fa9-746fbb SystemTimeToTzSpecificLocalTime 2432->2439 2433->2432 2434 746f8f-746f95 2433->2434 2435 746fec-746ff7 call 72cf21 2434->2435 2438->2435 2439->2438 2440 746fbd-746fdd call 746ff8 2439->2440 2443 746fe2-746fe5 2440->2443 2443->2435
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00746FB3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$LocalSpecificSystem
                                                                                                                                                                                                                                      • String ID: =nm6
                                                                                                                                                                                                                                      • API String ID: 2574697306-2124781881
                                                                                                                                                                                                                                      • Opcode ID: a43ef2cd675460ad92dc178d7041efd70985987a302dc918bd0367cba8cad232
                                                                                                                                                                                                                                      • Instruction ID: 00882256e663fd43cf7a05597a06f8c300b055d8567d80d5a009c4eb6bb3cdb1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a43ef2cd675460ad92dc178d7041efd70985987a302dc918bd0367cba8cad232
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D511FEB690020CABCB15DE95D944EDFB7BCAF09310F505266E555E7180EB34EB48CB62
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,366D6E3D,?,=nm6,0072D32C,=nm6,?,007278FB,?,?,?,?,?,?,00717435,?), ref: 0074AF3E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                      • String ID: =nm6
                                                                                                                                                                                                                                      • API String ID: 1279760036-2124781881
                                                                                                                                                                                                                                      • Opcode ID: 53f24edb8cb8449fccfb85bb7d1ba29e8bde5442505c88781fc04adfe0cf7c89
                                                                                                                                                                                                                                      • Instruction ID: ad4dcccc70c1c8c4e91816b8885025b54f347dd44238c400596da8a620f0dc47
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53f24edb8cb8449fccfb85bb7d1ba29e8bde5442505c88781fc04adfe0cf7c89
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46E022B26CA222B6EB6132655C45F6B7B889F923F2F050150EC08A24C1CF2CCC0486F7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 0a91e5ea556aad284927911fb267443f6d18384f9c657363af53fc27ff0cff69
                                                                                                                                                                                                                                      • Instruction ID: 34881991a27b7e35b23d1487fe356f84efc24ce63ff6f73106cb8ad8af5fab80
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a91e5ea556aad284927911fb267443f6d18384f9c657363af53fc27ff0cff69
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8721C572B05208BAEF117B689C46BAE37299F42778F204354F9243B1D1DB785E05DAA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                                                                      • String ID: =nm6
                                                                                                                                                                                                                                      • API String ID: 3472027048-2124781881
                                                                                                                                                                                                                                      • Opcode ID: d129ac65da88e3837829634497056e3958441051f6ab4b515fd97f7609940bf7
                                                                                                                                                                                                                                      • Instruction ID: b18edda42aa4f110c7b16b8e94fe23c4ca096699d7a44afccd434b2f20194a18
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d129ac65da88e3837829634497056e3958441051f6ab4b515fd97f7609940bf7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28F0F9B1E00614EBC7147B6CDD0B75D7B75A746760F904358E825672E2EA7C590087D2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3982766687.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_52a0000_axplong.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ab775c0edefac74ad2b758b5a788adbee32d8363c23bcb8b0379b171cbfaf1f9
                                                                                                                                                                                                                                      • Instruction ID: 1541aabe608e7aba070e1e7fdb2665d0b227192022fba62a7766da267b2a3662
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab775c0edefac74ad2b758b5a788adbee32d8363c23bcb8b0379b171cbfaf1f9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0701C8EB26C220BE7146C5816B68AFB676EE9C6770330C86BF803D5402E2D41E4D6532
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3982766687.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_52a0000_axplong.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 0298e4ee62870a8b82505cb28559620f67261a1c7f4d8b7bf1d3aa5a96c841ea
                                                                                                                                                                                                                                      • Instruction ID: d606846ea4ebd218f39981c73eac74259a2204d6f0534ad1fce470e2e6c3f251
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0298e4ee62870a8b82505cb28559620f67261a1c7f4d8b7bf1d3aa5a96c841ea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47011AFB26C220BF7146C5916B28AFA676ED9C6770330C867F407C6502D2D51E4EA532
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3982766687.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_52a0000_axplong.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 48e856f12790de743201cbb617001271d5cb7d1cebd4ae7d54bc47a97c9cab23
                                                                                                                                                                                                                                      • Instruction ID: c8827b3197f953be9f351f2a09ae03ed55cac8c52260eb9899fbac5bf16489a3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48e856f12790de743201cbb617001271d5cb7d1cebd4ae7d54bc47a97c9cab23
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8012CFB26D220BF7146C1923B68AFA676EE9C6771330C867F407C5501E2D45E4EA631
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3982766687.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_52a0000_axplong.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5157c61806a0f7969b173475ac922c12ab2bc5372a2cda689f69f4b62c68f190
                                                                                                                                                                                                                                      • Instruction ID: e2f9594c5ac1f9d8de220659777871fe6699410fec5a1af244cbbba1cb359e73
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5157c61806a0f7969b173475ac922c12ab2bc5372a2cda689f69f4b62c68f190
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC01F7E717D1616F7A06C9912B689F62B6AECC2370330849BF447C8402D1851E4E9131
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3982766687.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_52a0000_axplong.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 75c2b6830770d421c1a091a4ba4f36dedd15c48fe4017118266c5eb5645740c3
                                                                                                                                                                                                                                      • Instruction ID: be303bacb23e361ec532b3ded7f84fb6ad6858b6934199b21dc0fdbd1e6c8e62
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75c2b6830770d421c1a091a4ba4f36dedd15c48fe4017118266c5eb5645740c3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9001A4E706C250AFF349C6516B68AFA67ADE9C73313348877F443C5002D3D91A4E9132
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3982766687.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_52a0000_axplong.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 12fa471fbf87c147db474693c299277c487b04ebe02ee422c0fbb4c77dd1bcb2
                                                                                                                                                                                                                                      • Instruction ID: 00b34f43daae82f47719a5e0fc9a70bcd5d0e85d3d23834b46a5c866b9ff75db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12fa471fbf87c147db474693c299277c487b04ebe02ee422c0fbb4c77dd1bcb2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BF0C2EB27D260BF7246C6912B2CAFA276DECC677033085A7F442C6041D2C51E4EA132
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN$=nm6
                                                                                                                                                                                                                                      • API String ID: 4168288129-701099807
                                                                                                                                                                                                                                      • Opcode ID: 2b8fb40343b090b8a7024c8c00df0b3c01527a813e699333d2675ed3a916a834
                                                                                                                                                                                                                                      • Instruction ID: 8bd0d7c66970d1eb1824ad51b4e62285cc04f787a2b99a9435fbd9deb5af524f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b8fb40343b090b8a7024c8c00df0b3c01527a813e699333d2675ed3a916a834
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BC24C71E046288FDB25CF28DD447E9B3B5EB48346F1441EAD84DE7250E7B9AE898F40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                                                                                                                                                                                      • Instruction ID: c723d02971c3ec83adad3c9866ec57a5015692cea7ab5a48009fd282e40c354d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0F17071E002199FDF14CFA8D8806EEB7B1FF49315F15826AD819A7381D775AE06CB90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemTimePreciseAsFileTime.KERNEL32(?,0072CE82,?,?,?,?,0072CEB7,?,?,?,?,?,?,0072C42D,?,00000001), ref: 0072CB33
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1802150274-0
                                                                                                                                                                                                                                      • Opcode ID: 19da3aefccb138c24c0e95cc2aee1a2486702813d92b86c7ef4eb28a7ccbc1ab
                                                                                                                                                                                                                                      • Instruction ID: 12b98973f25c1cac32e3a81beb521963c61978b047910012fb495717b8e5153f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19da3aefccb138c24c0e95cc2aee1a2486702813d92b86c7ef4eb28a7ccbc1ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43D0223260263C97CA022B90BC088ADBB089F00FA07008111EC0963A208AF85C504FD8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                      • Instruction ID: 0af70f86a8d9440814af35bc99dea92d9a98bafe995495b4813aabe1e56cd312
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA518970B1C6589BDF3C8A3888DA7BE679A9F51300F140A5DD442EB682CB1DDD49C752
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: =nm6
                                                                                                                                                                                                                                      • API String ID: 0-2124781881
                                                                                                                                                                                                                                      • Opcode ID: 467c3ee0e32d2c8c5a06d937a219492e96a58cc802db6d862e5a2dcfe579ba69
                                                                                                                                                                                                                                      • Instruction ID: 8b2b7cba40dcba98c8dc1d28d6cb0a9b1a3bc1a5fec182edce8ee61518f1e917
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 467c3ee0e32d2c8c5a06d937a219492e96a58cc802db6d862e5a2dcfe579ba69
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC51A17160C3918FD329CF2D851567ABBE1AF95300F084A9EE4D687292D778DA44CBA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2c5e531c03b10bb820196dd16fd94160776ed84d2c8b917de8b3791f005ea4aa
                                                                                                                                                                                                                                      • Instruction ID: 56e575ee3ddc4a1a78d8d844ca8015cdb0745a1cd2d0f9addd93cd843d2e3430
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c5e531c03b10bb820196dd16fd94160776ed84d2c8b917de8b3791f005ea4aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 142250B3F515144BDB4CCB9DDCA27EDB2E3AFD8214B0E803DA40AE3345EA79D9158648
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 310b330411fff897bbfefb130f6682f0c5fc500b6e4678a87ae38bd9c8b50a9f
                                                                                                                                                                                                                                      • Instruction ID: e6589123d28794d299c4dd9959621ac444f2bf242068847f208be72bfb3caf21
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 310b330411fff897bbfefb130f6682f0c5fc500b6e4678a87ae38bd9c8b50a9f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EEB18B31614608CFD718CF28D486BA57BE0FF45366F258658E899CF2E1C37AE986CB40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: edf356ec1606043db62af8e56c65e394fa19d4ffbf852dcf011cd64aa8d21289
                                                                                                                                                                                                                                      • Instruction ID: 08acbd05345a0f1f1a70d48551ac7a20c4030fede2a8ee16b666074f9a64f048
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: edf356ec1606043db62af8e56c65e394fa19d4ffbf852dcf011cd64aa8d21289
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9321B673F204394B770CC57E8C572BDB6E1C68C541745823AE8A6EA2C1D96CD917E2E4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 44f0304a90eb15e3a61b06d715b515b908f0c1eaeced3ce5f6e63ce0ba39e341
                                                                                                                                                                                                                                      • Instruction ID: 2f14ef412fac43ce91cc1080443f9266a73ec2fa9e56d310375fc4d73a99cb6d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44f0304a90eb15e3a61b06d715b515b908f0c1eaeced3ce5f6e63ce0ba39e341
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45118A23F30C255B775C817D8C172BAA5D6DBD825071F533AD826E7384E994DE23D290
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                      • Instruction ID: 6747ce01ed2b13405c027f22aa3bc7d9fcf4db20beb390af6d38e38d000444a5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF115E7720018143E68486BDC8F45F6A795EBDD323B3C4B75C841AB758EDAAD94CDA02
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6ee309927180ab63b75a427183837f4b30ab3670a778b7919178eb13b8f40ade
                                                                                                                                                                                                                                      • Instruction ID: 926606937d8e8ae22430983214b161e1e050e6beb4c4067622e26b0c68c5f2e7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ee309927180ab63b75a427183837f4b30ab3670a778b7919178eb13b8f40ade
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFE0C230290688FFCF257F28C84DE983B2AEF43750F004800FC044A261CB39EE82CA81
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                      • Instruction ID: 3cc575b2015c501114b6223f18dd0002b982bf9542d9b4f549e5c7ed56c3d48c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71E0B672955228FBCB15DB998948D8AF2BCEB49B50F554496B501D3251C374DF00C7D1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                                                                                                                      • String ID: =nm6
                                                                                                                                                                                                                                      • API String ID: 57040152-2124781881
                                                                                                                                                                                                                                      • Opcode ID: 96c736f9f5bf1d218f5ded623f5a660121ff189b09f9c9b73a10a57b7bd508d2
                                                                                                                                                                                                                                      • Instruction ID: 04c956beee59577ecddd2d2a874d1b2294ab7dc7b20e1dcd87716814aea94c72
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96c736f9f5bf1d218f5ded623f5a660121ff189b09f9c9b73a10a57b7bd508d2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1A1F3B0A00619EFDB11DF68D8497AAB7F9FF15310F008169E815D7282EB38EA55CB91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 007447A7
                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 007447AF
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00744838
                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00744863
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 007448B8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                      • String ID: =nm6$csm
                                                                                                                                                                                                                                      • API String ID: 1170836740-524714076
                                                                                                                                                                                                                                      • Opcode ID: 76687c4074cf80031d27c800709085ae2bf3d041f5eaf9acba2610dd31d4d82d
                                                                                                                                                                                                                                      • Instruction ID: 7f25432768d21a3bf114c8170b0cd678f85428894f44f612554b322535df5e93
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 76687c4074cf80031d27c800709085ae2bf3d041f5eaf9acba2610dd31d4d82d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0351D534A00298DFCF10DF68C885BAE7BB9AF45314F148155E8199B353D77AEE06DB90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00712806
                                                                                                                                                                                                                                      • ___std_exception_destroy.LIBVCRUNTIME ref: 007128A0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ___std_exception_copy___std_exception_destroy
                                                                                                                                                                                                                                      • String ID: =nm6$P#q$P#q
                                                                                                                                                                                                                                      • API String ID: 2970364248-1273455053
                                                                                                                                                                                                                                      • Opcode ID: be6b1cca08bac641992d884134a53d386332a5f485e9eb2c323395eaf84fd668
                                                                                                                                                                                                                                      • Instruction ID: bdd44d2b3156e6eb663dbd22bba1ee528ae59466de265b72c9c90a79eb3ddf62
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be6b1cca08bac641992d884134a53d386332a5f485e9eb2c323395eaf84fd668
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93719271E00248DFDB04DFA8D885BDEFBB5EF59310F14412DE805A7282E778A994CBA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __Cnd_unregister_at_thread_exit.LIBCPMT ref: 0072795C
                                                                                                                                                                                                                                      • __Cnd_destroy_in_situ.LIBCPMT ref: 00727968
                                                                                                                                                                                                                                      • __Mtx_destroy_in_situ.LIBCPMT ref: 00727971
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situ
                                                                                                                                                                                                                                      • String ID: =nm6$@yr
                                                                                                                                                                                                                                      • API String ID: 4078500453-626301145
                                                                                                                                                                                                                                      • Opcode ID: 39562f503d863cb96810aed8d0737577ebb6d52b50c5143e72e3040f72600af5
                                                                                                                                                                                                                                      • Instruction ID: a469c923a9caad704a9ef190921c96a0049206b8433768466f93a3dd63ef9591
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39562f503d863cb96810aed8d0737577ebb6d52b50c5143e72e3040f72600af5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 063116B1904314DFD724DF68E949A6AB7E8EF15310F10063EE985C3242E779FA94C7A1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                      • String ID: =nm6
                                                                                                                                                                                                                                      • API String ID: 531285432-2124781881
                                                                                                                                                                                                                                      • Opcode ID: 39efc49d017f3dac135ee67a239a3805f9d70b1fcec1e9944f1222076bd86285
                                                                                                                                                                                                                                      • Instruction ID: 284b26e8eeadb2f16efcc5799a66fb09064662a6574495c7cd7b58b35a563941
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39efc49d017f3dac135ee67a239a3805f9d70b1fcec1e9944f1222076bd86285
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD215171E00229DFDF11EFA4EC859BEBBB8EF18710F104065F501A7251DB78AD418BA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcsrchr
                                                                                                                                                                                                                                      • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                                                                                      • API String ID: 1752292252-4019086052
                                                                                                                                                                                                                                      • Opcode ID: e0123e4776f682e7089ab7e59b72f621341912adda23af8b801637ae89a683a9
                                                                                                                                                                                                                                      • Instruction ID: ebc96bcfda548051a7c3ee6f2c44f8ba8099b12b94c3224fadab6e3c415fa562
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0123e4776f682e7089ab7e59b72f621341912adda23af8b801637ae89a683a9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A01F97770C61A66661C645D9C0667B17989BC2BB472A002BFD54F73C2EF4DEC03C1A0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00712B23
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ___std_exception_copy
                                                                                                                                                                                                                                      • String ID: =nm6$P#q$P#q$This function cannot be called on a default constructed task
                                                                                                                                                                                                                                      • API String ID: 2659868963-63969183
                                                                                                                                                                                                                                      • Opcode ID: 0e431ed7ed8cde2e7ce68df33d4cf4d741a8d5e2b1525ae28c1d39e58de901e7
                                                                                                                                                                                                                                      • Instruction ID: a7b12bc4813ad76670a0a9dbed5296be22e94601b5cd3fd49c44ccb13da9f3c6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e431ed7ed8cde2e7ce68df33d4cf4d741a8d5e2b1525ae28c1d39e58de901e7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BDF0F670A1030C9BC710DF68A84599EB7ED9F15300F5081ADFC0997201EB78AE948B95
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __Mtx_init_in_situ.LIBCPMT ref: 0072726C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Mtx_init_in_situ
                                                                                                                                                                                                                                      • String ID: =nm6$@.q$`zr
                                                                                                                                                                                                                                      • API String ID: 3366076730-1186774250
                                                                                                                                                                                                                                      • Opcode ID: c9c8702d337837f748851c41e05e8507df53a86f7e854ca7635ed16f35e81f33
                                                                                                                                                                                                                                      • Instruction ID: 312e2b24fbceae79c823bd3e4efe59ee095c4a60a8ae5821bb933fd308c68886
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9c8702d337837f748851c41e05e8507df53a86f7e854ca7635ed16f35e81f33
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9A138B0A01629CFDB25CFA8D98479EBBF0FF48710F188159E819AB351E7799D01CB90
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00754C8A
                                                                                                                                                                                                                                        • Part of subcall function 0074AF0B: RtlAllocateHeap.NTDLL(00000000,366D6E3D,?,=nm6,0072D32C,=nm6,?,007278FB,?,?,?,?,?,?,00717435,?), ref: 0074AF3E
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00754C93
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00754CB6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __freea$AllocateHeap
                                                                                                                                                                                                                                      • String ID: =nm6
                                                                                                                                                                                                                                      • API String ID: 2243444508-2124781881
                                                                                                                                                                                                                                      • Opcode ID: de238465c5c9696b9b83a0bbb33ceff8dadd365505a8647fbb4ae5ba905f9c56
                                                                                                                                                                                                                                      • Instruction ID: 2eff5f7e0330a75ca6fd5226b880034422d42ae8c020b8b5e896361a6fe71548
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de238465c5c9696b9b83a0bbb33ceff8dadd365505a8647fbb4ae5ba905f9c56
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C510372901216FBEB259F64DC45FFB36A9EF8475AF154128FD0497140E7B8DC8486A0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _xtime_get$Xtime_diff_to_millis2
                                                                                                                                                                                                                                      • String ID: =nm6
                                                                                                                                                                                                                                      • API String ID: 2858396081-2124781881
                                                                                                                                                                                                                                      • Opcode ID: aa4d6f18d93728574ed2406f56515c299fd85db67a112c035b68fdcae1276a69
                                                                                                                                                                                                                                      • Instruction ID: 9be4481b9a0332343fd585f76abed6ba58d6c6ae34b7856e8a516292c893e4fc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa4d6f18d93728574ed2406f56515c299fd85db67a112c035b68fdcae1276a69
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0951B430900165CFCF21EF24E5E59BEBBA4FF24300B21889AD8069B255D778ED41CF95
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • recv.WS2_32(?,?,00000004,00000000), ref: 0071E01B
                                                                                                                                                                                                                                      • recv.WS2_32(?,?,00000008,00000000), ref: 0071E050
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: recv
                                                                                                                                                                                                                                      • String ID: =nm6
                                                                                                                                                                                                                                      • API String ID: 1507349165-2124781881
                                                                                                                                                                                                                                      • Opcode ID: 7c52fe36f8d99b6bce6f4266194fba242d903277287900e46d7ab4b18f4722f9
                                                                                                                                                                                                                                      • Instruction ID: 6e4af6de4e6a0b641bfe561099b1deb825f54c2c9fa3d8d59a0291517569f420
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c52fe36f8d99b6bce6f4266194fba242d903277287900e46d7ab4b18f4722f9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 013128B19002489FD710CB6CDC85BEE77A8EB0C774F104225E915E72C1DA7DA884CFA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 0071247E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ___std_exception_copy
                                                                                                                                                                                                                                      • String ID: =nm6$P#q$P#q
                                                                                                                                                                                                                                      • API String ID: 2659868963-1273455053
                                                                                                                                                                                                                                      • Opcode ID: e3f029e470ea36a0e6cc2710d1b3eb03f3f04f072cc4fdb795e8fba0f6bff143
                                                                                                                                                                                                                                      • Instruction ID: 8b2c40ad88ee7cc96d0336e78e92bc8a90d92870620fbe10cb82ba2dd6f46d6d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3f029e470ea36a0e6cc2710d1b3eb03f3f04f072cc4fdb795e8fba0f6bff143
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9F0E5B191020CA7C714EBE8D80AC8AB7ACDE15310B008A35FA69E7501FBB8FA5487D1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00712552
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ___std_exception_copy
                                                                                                                                                                                                                                      • String ID: =nm6$P#q$P#q
                                                                                                                                                                                                                                      • API String ID: 2659868963-1273455053
                                                                                                                                                                                                                                      • Opcode ID: ea62136a9f254b2a35388bb74528039d6f8460d7041d6df39d18398c159356ec
                                                                                                                                                                                                                                      • Instruction ID: 8138de412bf035f7fb269932be9619d63e1462c1bac05830258a0c2c062bacdd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea62136a9f254b2a35388bb74528039d6f8460d7041d6df39d18398c159356ec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33F0A771E1120DDBC715DF68D84198EBBF4AF55300F1082AEE84567201EB745A55CBD9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _strrchr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3213747228-0
                                                                                                                                                                                                                                      • Opcode ID: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                                                                                                                                                                                      • Instruction ID: 1f261072dca00382767c1a5c4b3fc60a06c51000fec6879011763557bba0dfa2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BBB13772A022859FDB52CF28C8817BEBBE5EF55340F1481AAD845EB341E73C9D41CB60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __fassign
                                                                                                                                                                                                                                      • String ID: =nm6
                                                                                                                                                                                                                                      • API String ID: 3965848254-2124781881
                                                                                                                                                                                                                                      • Opcode ID: 64c809fb75953dadb16b58f9922ef9d121fd150c59a44e5726384999c56ff61f
                                                                                                                                                                                                                                      • Instruction ID: c0b25e8e0d5184f91f3a67feb191bc889ef1e030df17694568bc0d6b89fde5fd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64c809fb75953dadb16b58f9922ef9d121fd150c59a44e5726384999c56ff61f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FC19A71E012589FCF15CFA8C8809EDBBB5FF49314F28416AE855BB252D734AE46CB60
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: =nm6$list too long
                                                                                                                                                                                                                                      • API String ID: 0-2474633022
                                                                                                                                                                                                                                      • Opcode ID: e47aeee97441fd42b47c55112d53155edaa87a69ad98b9e5fcf60aedadd8af3e
                                                                                                                                                                                                                                      • Instruction ID: 5f37cc8f96bf6b57437ad6928d3a7236550dc520cd75ff4308d4d5ac4295ac4e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e47aeee97441fd42b47c55112d53155edaa87a69ad98b9e5fcf60aedadd8af3e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B61A4B0D44718DBDB20DF24DC49B99B7B8EF14310F0081A9E81D97291EB78AE95CF55
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ___free_lconv_mon
                                                                                                                                                                                                                                      • String ID: 8"w$`'w
                                                                                                                                                                                                                                      • API String ID: 3903695350-1951729946
                                                                                                                                                                                                                                      • Opcode ID: 44c38741897e436533c3c3db4f5d282a9e727d0ea9ab0320b38d3022d9adc4dc
                                                                                                                                                                                                                                      • Instruction ID: 6f246faa39c911f3b9a9a40f0fc56ecadda00e54cf908ec52d7bd9c7270d81db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44c38741897e436533c3c3db4f5d282a9e727d0ea9ab0320b38d3022d9adc4dc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E313C31A40305EFEB61AF78E949B6A73E9BF44360F144429E45AD7151DF79EC808B21
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __Mtx_init_in_situ.LIBCPMT ref: 00713962
                                                                                                                                                                                                                                      • __Mtx_init_in_situ.LIBCPMT ref: 007139A1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Mtx_init_in_situ
                                                                                                                                                                                                                                      • String ID: pBq
                                                                                                                                                                                                                                      • API String ID: 3366076730-1325260143
                                                                                                                                                                                                                                      • Opcode ID: 93b6e9790958df476948946825f0e70848998ca14b2db53dc4078c0d8ae4a73d
                                                                                                                                                                                                                                      • Instruction ID: 067cbc7a5dd966b081857ee625c919f34d032a3242414af1ca9dec596fe68950
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93b6e9790958df476948946825f0e70848998ca14b2db53dc4078c0d8ae4a73d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 834116B0501B059FD720CF19C588B9ABBF4FF44315F148619E96A8B381E7B9EA59CB80
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 0071299F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ___std_exception_copy
                                                                                                                                                                                                                                      • String ID: =nm6$P#q
                                                                                                                                                                                                                                      • API String ID: 2659868963-3761233869
                                                                                                                                                                                                                                      • Opcode ID: 7414b1d3b8e207390b227545a10e62b1c273b8fc6285368473f1232c74de4d52
                                                                                                                                                                                                                                      • Instruction ID: 4eeb3884d745a7c3709ed44bea287d1e2a2caeb929ecfef9b562b0f6eba2f663
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7414b1d3b8e207390b227545a10e62b1c273b8fc6285368473f1232c74de4d52
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A03195B1A102099FC714DF58C845BDEFBF9EF49720F10462AF815A7781E778A954CBA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 0071E409
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                      • String ID: =nm6$invalid stoi argument
                                                                                                                                                                                                                                      • API String ID: 909987262-2812719210
                                                                                                                                                                                                                                      • Opcode ID: 22b9f9e176c8257b4a6d8693453380ff795ce37baab366fe0f1600d58299a161
                                                                                                                                                                                                                                      • Instruction ID: ee46ac43efcdbc23aa6b8925dcf5491827b7b69976d831ffd014d9187c9391ac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22b9f9e176c8257b4a6d8693453380ff795ce37baab366fe0f1600d58299a161
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17F09671900754DBD730AB289C0AAAB33D8EB55350F508835FD5493152E77CAD40D6F7
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 007122D2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000006.00000002.3937837542.0000000000711000.00000040.00000001.01000000.00000008.sdmp, Offset: 00710000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937689077.0000000000710000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3937837542.0000000000772000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938062654.0000000000779000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.000000000077B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000909000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.00000000009EA000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A19000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A21000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3938129496.0000000000A31000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939241627.0000000000A32000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3939894959.0000000000BD6000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000006.00000002.3940024258.0000000000BD8000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_6_2_710000_axplong.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ___std_exception_copy
                                                                                                                                                                                                                                      • String ID: =nm6$P#q
                                                                                                                                                                                                                                      • API String ID: 2659868963-3761233869
                                                                                                                                                                                                                                      • Opcode ID: 2ae8d5fe98facddb68328da5984ba5ef13495f800f9e1c1d48f2909e0b167778
                                                                                                                                                                                                                                      • Instruction ID: 7f141566830226227638e59520ba4b1ca449919182c1e80ec9d3633f4ef071b9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ae8d5fe98facddb68328da5984ba5ef13495f800f9e1c1d48f2909e0b167778
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1DF0A771E1020CDBC715DF68D84198EBBF49F55300F1082AEE80567201EA745A55CB99

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:29.3%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                      Signature Coverage:25.8%
                                                                                                                                                                                                                                      Total number of Nodes:31
                                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                                      execution_graph 302 1490978 303 14909a5 302->303 304 1490a29 303->304 308 14904f8 303->308 309 1490f40 VirtualProtect 308->309 311 14909f7 309->311 311->304 312 1490504 311->312 314 1491000 CreateRemoteThread 312->314 315 14910ab 314->315 315->304 316 1490988 317 14909a5 316->317 318 14904f8 VirtualProtect 317->318 321 1490a29 317->321 319 14909f7 318->319 320 1490504 CreateRemoteThread 319->320 319->321 320->321 330 1490ff8 331 149104e CreateRemoteThread 330->331 333 14910ab 331->333 334 1490b3a 338 1490b7f 334->338 335 1490f8b VirtualProtect 336 1490fc8 335->336 337 1490f1f 338->335 338->337 322 2f92555 325 2f9258d 322->325 323 2f9269b CreateProcessA VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 324 2f9276a WriteProcessMemory 323->324 323->325 326 2f927af 324->326 325->323 327 2f9275a TerminateProcess 325->327 328 2f927f1 WriteProcessMemory Wow64SetThreadContext ResumeThread 326->328 329 2f927b4 WriteProcessMemory 326->329 327->323 329->326

                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      • Opacity -> Relevance
                                                                                                                                                                                                                                      • Disassembly available
                                                                                                                                                                                                                                      callgraph 0 Function_02F92878 1 Function_01490848 2 Function_014900C8 3 Function_014904C1 4 Function_01490140 5 Function_02F92BF3 6 Function_02F92C73 7 Function_01490444 8 Function_014910D8 9 Function_014908D8 10 Function_014904D8 11 Function_0149045C 12 Function_01490450 13 Function_02F92BE3 14 Function_02F92C63 15 Function_01490A52 16 Function_01490054 17 Function_014900D4 18 Function_02F921D9 19 Function_014908E8 20 Function_01490468 21 Function_02F9235C 22 Function_014904EC 23 Function_01490060 24 Function_02F92BD3 25 Function_02F92C53 26 Function_02F92555 27 Function_014900E4 28 Function_01490479 29 Function_014904F8 30 Function_01490978 30->22 30->29 51 Function_01490504 30->51 57 Function_01490510 30->57 31 Function_01490FF8 32 Function_02F92BCA 33 Function_0149047D 34 Function_01490070 35 Function_014900F0 36 Function_02F92C43 37 Function_01490475 38 Function_01490489 39 Function_01490988 39->22 39->29 39->51 39->57 40 Function_02F92BBB 41 Function_02F922BD 42 Function_0149048D 43 Function_0149010C 44 Function_01490481 45 Function_01490100 46 Function_01490080 47 Function_02F92CB3 48 Function_02F92333 49 Function_02F92C33 50 Function_01490485 52 Function_01490006 53 Function_02F929A8 54 Function_01490A9A 55 Function_0149011C 56 Function_01490491 58 Function_01490090 59 Function_02F92CA3 60 Function_02F92C23 61 Function_01490495 62 Function_02F928A4 63 Function_0149012C 64 Function_014904AC 65 Function_014900A0 66 Function_02F92393 67 Function_02F92C93 68 Function_02F92C13 69 Function_02F92895 70 Function_014904B9 71 Function_02F9238A 72 Function_01490B3A 73 Function_014904BD 74 Function_014900BC 75 Function_014900B0 76 Function_02F92C83 77 Function_02F92C03

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 02F926C4
                                                                                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 02F926D7
                                                                                                                                                                                                                                      • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 02F926F5
                                                                                                                                                                                                                                      • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 02F92719
                                                                                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 02F92744
                                                                                                                                                                                                                                      • TerminateProcess.KERNELBASE(?,00000000), ref: 02F92763
                                                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,00000000,?,?,00000000,?), ref: 02F9279C
                                                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,?,?,00000000,?,00000028), ref: 02F927E7
                                                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 02F92825
                                                                                                                                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,?), ref: 02F92861
                                                                                                                                                                                                                                      • ResumeThread.KERNELBASE(?), ref: 02F92870
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000009.00000002.1948747415.0000000002F92000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F92000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_2f92000_crypted.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResumeTerminate
                                                                                                                                                                                                                                      • String ID: GetP$Load$aryA$ress
                                                                                                                                                                                                                                      • API String ID: 2440066154-977067982
                                                                                                                                                                                                                                      • Opcode ID: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                      • Instruction ID: 06b4cccccaee06edde702a1921488a1e65b49bf2f24e2f771de96e822fac75cb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31B1E37664028AAFDB60CF68CC80BDA77A5FF88714F158524EA0CEB341D774FA418B94

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 22 1490b3a-1490b96 25 1490b98-1490ba6 22->25 27 1490bac-1490bfc 25->27 28 1490f27-1490fc6 VirtualProtect 25->28 27->28 29 1490c02-1490c10 27->29 34 1490fc8 28->34 35 1490fcd-1490fe6 28->35 29->28 31 1490c16-1490c21 29->31 31->25 33 1490c27-1490c29 31->33 36 1490c2c-1490c34 33->36 34->35 36->28 37 1490c3a-1490c4a 36->37 37->28 38 1490c50-1490c5c 37->38 40 1490c5e-1490c64 38->40 41 1490c65-1490c6a 38->41 40->41 41->28 42 1490c70-1490c77 41->42 42->28 43 1490c7d-1490c83 42->43 43->28 44 1490c89-1490c94 43->44 44->36 45 1490c96-1490ca8 44->45 46 1490f1f-1490f26 45->46 47 1490cae-1490cca 45->47 48 1490ccc-1490cd3 47->48 49 1490cd4-1490cdc 47->49 48->49 49->28 50 1490ce2-1490cee 49->50 51 1490cf0-1490cf6 50->51 52 1490cf7-1490cfc 50->52 51->52 52->28 53 1490d02-1490d09 52->53 53->28 54 1490d0f-1490d15 53->54 54->28 55 1490d1b-1490d31 54->55 56 1490d3b-1490e14 55->56 57 1490d33-1490d3a 55->57 61 1490e1f-1490e25 56->61 62 1490e16 56->62 57->56 63 1490e28-1490e4a 61->63 62->63 64 1490e18-1490e1d 62->64 65 1490e4c 63->65 66 1490e55-1490e5c 63->66 64->61 64->63 67 1490e5e-1490e71 65->67 68 1490e4e-1490e53 65->68 69 1490e7b-1490e84 66->69 67->69 68->66 68->67 70 1490e93-1490e9a 69->70 71 1490e86-1490e90 69->71 72 1490e9c 70->72 73 1490e9e-1490ead 70->73 71->70 74 1490eb3-1490eb9 72->74 73->74 75 1490ebb 74->75 76 1490ec4 74->76 77 1490ebd-1490ec2 75->77 78 1490ec6-1490ee0 75->78 79 1490eea-1490ef6 76->79 77->76 77->78 78->79 79->28 80 1490ef8-1490f01 79->80 80->28 81 1490f03-1490f19 80->81 81->46 81->47
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualProtect.KERNELBASE(03F93594,?,?,?), ref: 01490FB9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000009.00000002.1948522584.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_1490000_crypted.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                      • String ID: #l>@$<1i;
                                                                                                                                                                                                                                      • API String ID: 544645111-2199172079
                                                                                                                                                                                                                                      • Opcode ID: 9a212bab367e719c7618532690804e4a83cab6b369a6e540745a0e53aeb3396d
                                                                                                                                                                                                                                      • Instruction ID: da511b98cb17f5a224dcd8344aa4c47abfae89e59bd74b2102d4c39dc90d7d6b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a212bab367e719c7618532690804e4a83cab6b369a6e540745a0e53aeb3396d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CD18EB0D002588FDF15CFA9C980BAEBFB6BF44314F24855AE459AB366C3749981CF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 83 1490504-149105a 86 149106a-14910a9 CreateRemoteThread 83->86 87 149105c-1491068 83->87 88 14910ab-14910b1 86->88 89 14910b2-14910c6 86->89 87->86 88->89
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateRemoteThread.KERNELBASE(?,00000000,?,?,00000000,?,?), ref: 0149109C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000009.00000002.1948522584.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_1490000_crypted.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateRemoteThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4286614544-0
                                                                                                                                                                                                                                      • Opcode ID: 0e698d51544b982954c5e2b0cba85333c02ec12a348a76af1aae87a17ae2efb2
                                                                                                                                                                                                                                      • Instruction ID: 2e5343b33e27f26a7a691dcf7265080051105c147684156a966dfb0e5dcce94c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e698d51544b982954c5e2b0cba85333c02ec12a348a76af1aae87a17ae2efb2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C331F2B59002499FCF10CF9AD884ADEBBF5FB48310F20842AE918A7350D375A950CBA5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 91 1490ff8-149105a 93 149106a-14910a9 CreateRemoteThread 91->93 94 149105c-1491068 91->94 95 14910ab-14910b1 93->95 96 14910b2-14910c6 93->96 94->93 95->96
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateRemoteThread.KERNELBASE(?,00000000,?,?,00000000,?,?), ref: 0149109C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000009.00000002.1948522584.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_1490000_crypted.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateRemoteThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4286614544-0
                                                                                                                                                                                                                                      • Opcode ID: ac86906604b6be51e923fb9eb07cd36c466b44a37866b9190eae272a69f34de9
                                                                                                                                                                                                                                      • Instruction ID: bb796f6490fe8a677b3950a633f21880389ab545fdb514a89b4347b964bf73e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac86906604b6be51e923fb9eb07cd36c466b44a37866b9190eae272a69f34de9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2431F3B5900249DFCF20CF99D884ADEBBF1FB48310F20842AE918A7350D375A950CFA5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 98 14904f8-1490fc6 VirtualProtect 101 1490fc8 98->101 102 1490fcd-1490fe6 98->102 101->102
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualProtect.KERNELBASE(03F93594,?,?,?), ref: 01490FB9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000009.00000002.1948522584.0000000001490000.00000040.00000800.00020000.00000000.sdmp, Offset: 01490000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_9_2_1490000_crypted.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                                                                      • Opcode ID: 19456bf3ad2984e7336cd6dd09e2262df31365b9f9bcf5d7bb7dfd5d878e3f9b
                                                                                                                                                                                                                                      • Instruction ID: 827c397726cc6bc0e5bbe6182c1ec8c6934dcf584b2ef21f6b0056cfbbaa078d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19456bf3ad2984e7336cd6dd09e2262df31365b9f9bcf5d7bb7dfd5d878e3f9b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5321E5759016599FDB10DF9AD884BDEFBB4FB48310F10811AE918A7350C3B4A954CFE5

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:10.3%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                      Signature Coverage:4.9%
                                                                                                                                                                                                                                      Total number of Nodes:122
                                                                                                                                                                                                                                      Total number of Limit Nodes:9
                                                                                                                                                                                                                                      execution_graph 56089 932acb0 56090 932ae3b 56089->56090 56092 932acd6 56089->56092 56092->56090 56093 932a3a8 56092->56093 56094 932af30 PostMessageW 56093->56094 56095 932af9c 56094->56095 56095->56092 56096 16d4668 56097 16d4684 56096->56097 56098 16d4696 56097->56098 56100 16d47a0 56097->56100 56101 16d47a4 56100->56101 56105 16d48a1 56101->56105 56109 16d48b0 56101->56109 56107 16d48a4 56105->56107 56106 16d49b4 56106->56106 56107->56106 56113 16d4248 56107->56113 56110 16d48d7 56109->56110 56111 16d4248 CreateActCtxA 56110->56111 56112 16d49b4 56110->56112 56111->56112 56114 16d5940 CreateActCtxA 56113->56114 56116 16d5a03 56114->56116 56186 16dad38 56187 16dad39 56186->56187 56191 16dae20 56187->56191 56199 16dae30 56187->56199 56188 16dad47 56192 16dae24 56191->56192 56193 16dae64 56192->56193 56207 16db0c8 56192->56207 56211 16db0b8 56192->56211 56193->56188 56194 16dae5c 56194->56193 56195 16db068 GetModuleHandleW 56194->56195 56196 16db095 56195->56196 56196->56188 56200 16dae31 56199->56200 56201 16dae64 56200->56201 56205 16db0c8 LoadLibraryExW 56200->56205 56206 16db0b8 LoadLibraryExW 56200->56206 56201->56188 56202 16dae5c 56202->56201 56203 16db068 GetModuleHandleW 56202->56203 56204 16db095 56203->56204 56204->56188 56205->56202 56206->56202 56208 16db0dc 56207->56208 56210 16db101 56208->56210 56215 16da870 56208->56215 56210->56194 56212 16db0bc 56211->56212 56213 16db101 56212->56213 56214 16da870 LoadLibraryExW 56212->56214 56213->56194 56214->56213 56216 16db2a8 LoadLibraryExW 56215->56216 56218 16db321 56216->56218 56218->56210 56219 16dd0b8 56220 16dd0fe GetCurrentProcess 56219->56220 56222 16dd150 GetCurrentThread 56220->56222 56225 16dd149 56220->56225 56223 16dd18d GetCurrentProcess 56222->56223 56224 16dd186 56222->56224 56226 16dd1c3 56223->56226 56224->56223 56225->56222 56227 16dd1eb GetCurrentThreadId 56226->56227 56228 16dd21c 56227->56228 56130 6ff1b38 56131 6ff1b52 56130->56131 56135 6ff1f9a 56131->56135 56140 6ff1b89 56131->56140 56132 6ff1b6e 56137 6ff1f68 56135->56137 56136 6ff1fd0 56136->56132 56137->56136 56145 6ff3a30 56137->56145 56152 6ff3a20 56137->56152 56141 6ff1bc5 56140->56141 56142 6ff1fd0 56141->56142 56143 6ff3a30 5 API calls 56141->56143 56144 6ff3a20 5 API calls 56141->56144 56142->56132 56143->56141 56144->56141 56146 6ff3a57 56145->56146 56159 6ff3ac0 56146->56159 56147 6ff3a69 56163 6ff3c97 56147->56163 56170 6ff3d1a 56147->56170 56148 6ff3aa0 56148->56137 56153 6ff3a57 56152->56153 56156 6ff3ac0 GetKeyboardLayout 56153->56156 56154 6ff3a69 56157 6ff3d1a 3 API calls 56154->56157 56158 6ff3c97 3 API calls 56154->56158 56155 6ff3aa0 56155->56137 56156->56154 56157->56155 56158->56155 56160 6ff3b32 GetKeyboardLayout 56159->56160 56162 6ff3ace 56159->56162 56161 6ff3b49 56160->56161 56161->56147 56162->56160 56164 6ff3cc4 56163->56164 56177 6ff3e78 56164->56177 56181 6ff3e68 56164->56181 56165 6ff3d8e KiUserExceptionDispatcher 56167 6ff3e07 56165->56167 56167->56148 56171 6ff3d2d 56170->56171 56175 6ff3e78 LdrInitializeThunk 56171->56175 56176 6ff3e68 LdrInitializeThunk 56171->56176 56172 6ff3d8e KiUserExceptionDispatcher 56174 6ff3e07 56172->56174 56174->56148 56175->56172 56176->56172 56178 6ff3e9f 56177->56178 56179 6ff3ed7 LdrInitializeThunk 56178->56179 56180 6ff3ecf 56178->56180 56179->56180 56180->56165 56182 6ff3e4d 56181->56182 56183 6ff3e72 56181->56183 56182->56165 56184 6ff3ed7 LdrInitializeThunk 56183->56184 56185 6ff3ecf 56183->56185 56184->56185 56185->56165 56117 92505a9 56118 9250544 56117->56118 56119 92505b2 56117->56119 56122 9251648 56118->56122 56120 9250565 56123 9251690 56122->56123 56125 9251699 56123->56125 56126 9251314 56123->56126 56125->56120 56127 9251790 LoadLibraryW 56126->56127 56129 9251805 56127->56129 56129->56125 56229 925dc78 CryptUnprotectData 56230 925dcec 56229->56230 56231 16dd300 DuplicateHandle 56232 16dd396 56231->56232 56233 6ff3b80 56234 6ff3b8b 56233->56234 56235 6ff3b9b 56234->56235 56237 6ff08dc 56234->56237 56238 6ff3bd0 OleInitialize 56237->56238 56239 6ff3c34 56238->56239 56239->56235
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120688336.0000000006FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6ff0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                                                                                                                      • Opcode ID: c2ee8c00af98dea0ef0445d75bec88851f0217d9bb34a35100f9dc4cfd591a26
                                                                                                                                                                                                                                      • Instruction ID: 56df88e69ca90072a94fad49cb46691d2852399e8229b0b7aaf5444517eccfe7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2ee8c00af98dea0ef0445d75bec88851f0217d9bb34a35100f9dc4cfd591a26
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B521DB75E01218DFDB48DFA9E884ADDBBB2BF89310F10906AE505B7360DB306844CBA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 0925DCDD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2124723889.0000000009250000.00000040.00000800.00020000.00000000.sdmp, Offset: 09250000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_9250000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 834300711-0
                                                                                                                                                                                                                                      • Opcode ID: 80b8467e3f9cf4464ba964226cbe633e3da74fd20e6aecc47728c52c80597d4e
                                                                                                                                                                                                                                      • Instruction ID: 026f79656dfe81b922cacbaf9dbf57941bfb15a9bcd6606517cff84f900a3401
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80b8467e3f9cf4464ba964226cbe633e3da74fd20e6aecc47728c52c80597d4e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E2167B2800689DFDB10CFA9C944BDEBFF1EF48320F14841AE914A7210C339A554CFA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 0925DCDD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2124723889.0000000009250000.00000040.00000800.00020000.00000000.sdmp, Offset: 09250000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_9250000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 834300711-0
                                                                                                                                                                                                                                      • Opcode ID: 0f5ff8b6b3a84c83e23515abcf03420a42d3e9de21bf1ab70d347bf331d5d2af
                                                                                                                                                                                                                                      • Instruction ID: d24d4e5c7d74154aa58102f0564569c1072bd4f5611ba0f5f7df6229199f6a5c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f5ff8b6b3a84c83e23515abcf03420a42d3e9de21bf1ab70d347bf331d5d2af
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE1146B2800649DFDB10CF9AC944BDEBFF5EF48320F148419E918A7250C379A554DFA5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4e32337fdd1e2ee7b70f47255b3612b3c6d3f1c980c0fe9de80aa76cfc701e06
                                                                                                                                                                                                                                      • Instruction ID: e840ee1419922ad8da297908d8f7accb1330ab96afd9b665038a7666a7a07ca0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e32337fdd1e2ee7b70f47255b3612b3c6d3f1c980c0fe9de80aa76cfc701e06
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 99126234B002258FDB58DF69C894AAEBBF6BF89600B14816DE905EB365DF31DD41CB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2130813565.0000000009320000.00000040.00000800.00020000.00000000.sdmp, Offset: 09320000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_9320000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1620ff54da0cc427066d5209a942d8a478096434d3b6b895f30418941e4059a1
                                                                                                                                                                                                                                      • Instruction ID: 8a0336f90057481787d0b88b30dccc838c88105f2eed4229d855e464538d69ad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1620ff54da0cc427066d5209a942d8a478096434d3b6b895f30418941e4059a1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C329F74E01228CFDB65DF65C990BDEBBB2BB89300F5081E9D50AAB250DB359E81CF54
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9667f527ce3967c81b61defc130976adc8acb1b127776c7911b5ce3b03bb6e64
                                                                                                                                                                                                                                      • Instruction ID: e638f322f0bf659b5ea88f2c05f37061fe94416f388e9aecb0d4c90a779d0367
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9667f527ce3967c81b61defc130976adc8acb1b127776c7911b5ce3b03bb6e64
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2F19171A00225AFDF54DF69D880B9EBBF2FF88300F14856AE505AB261DB34DD45CB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a12716cd3eefbb667d286cbe42851e667bdcc61bdce60ffd0e525d3a472b403f
                                                                                                                                                                                                                                      • Instruction ID: b25fe1af454ee5a189e1998ad4490b9001fe7f85e81375322f3678eca6f64645
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a12716cd3eefbb667d286cbe42851e667bdcc61bdce60ffd0e525d3a472b403f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6D1F570D02218CFCB14EFB4D854A9DBBB2FF8A301F5085A9D44AAB294DB399D85CF51

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 016DD136
                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 016DD173
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 016DD1B0
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 016DD209
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2086274379.00000000016D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_16d0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Current$ProcessThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2063062207-0
                                                                                                                                                                                                                                      • Opcode ID: 44f42ee64e5c8de9ecc79976829a4b9c83d8d365136f08f063e7c6b5f05e5737
                                                                                                                                                                                                                                      • Instruction ID: 5a3fef303a6fffa829e3c18963e0ae7f283fe930d7145974f8a0ef910334d4f3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44f42ee64e5c8de9ecc79976829a4b9c83d8d365136f08f063e7c6b5f05e5737
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 465158B0D007498FDB18DFAAD948BDEBBF1EF88314F248459D019A73A0D7785984CB65

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 016DD136
                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 016DD173
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 016DD1B0
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 016DD209
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2086274379.00000000016D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_16d0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Current$ProcessThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2063062207-0
                                                                                                                                                                                                                                      • Opcode ID: 1d0bfd3e5c6fde22867abd9cd40da8171b3be082bbaf5f7858bbbb7504ad335c
                                                                                                                                                                                                                                      • Instruction ID: 18eca2ce901d676226147993cd6014363aef7d379080d2b3115e647de1d210aa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d0bfd3e5c6fde22867abd9cd40da8171b3be082bbaf5f7858bbbb7504ad335c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C5138B0D007498FDB14DFAAD948B9EBBF1EF88314F208459E519A73A0D7385984CB65

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 495 6c10597-6c105c7 497 6c10ad7-6c10d2e 495->497 498 6c105cd-6c105fd 495->498 506 6c10138-6c10145 498->506 509 6c1014b-6c10160 506->509 510 6c1076a-6c10774 506->510 509->506 514 6c10162 509->514 515 6c10251-6c1027f 514->515 516 6c10422-6c10445 514->516 517 6c10512-6c10535 514->517 518 6c102c4-6c102f2 514->518 519 6c10337 514->519 520 6c10169-6c1018c 514->520 521 6c103aa-6c103cd 514->521 522 6c1049a-6c104bd 514->522 523 6c101de 514->523 549 6c10281-6c10287 515->549 550 6c10297-6c102bf 515->550 574 6c108bb-6c108ea 516->574 575 6c1044b-6c1044f 516->575 576 6c1053b-6c1053f 517->576 577 6c109ff-6c10a2e 517->577 547 6c102f4-6c102fa 518->547 548 6c1030a-6c10332 518->548 534 6c10341-6c1035d 519->534 567 6c10192-6c10196 520->567 568 6c10777-6c107a6 520->568 569 6c103d3-6c103d7 521->569 570 6c10819-6c10848 521->570 571 6c104c3-6c104c7 522->571 572 6c1095d-6c1098c 522->572 533 6c101e8-6c10204 523->533 544 6c1020a-6c1020c 533->544 536 6c10363-6c10365 534->536 545 6c10367-6c1036d 536->545 546 6c1037d-6c103a5 536->546 552 6c10224-6c1024c 544->552 553 6c1020e-6c10214 544->553 560 6c10371-6c10373 545->560 561 6c1036f 545->561 546->506 554 6c102fc 547->554 555 6c102fe-6c10300 547->555 548->506 562 6c10289 549->562 563 6c1028b-6c1028d 549->563 550->506 552->506 558 6c10216 553->558 559 6c10218-6c1021a 553->559 554->548 555->548 558->552 559->552 560->546 561->546 562->550 563->550 582 6c107e3-6c10812 567->582 583 6c1019c-6c101a6 567->583 593 6c107ad-6c107dc 568->593 584 6c10885-6c108b4 569->584 585 6c103dd-6c103e7 569->585 596 6c1084f-6c1087e 570->596 586 6c109c9-6c109f8 571->586 587 6c104cd-6c104d7 571->587 598 6c10993-6c109c2 572->598 604 6c108f1-6c10920 574->604 588 6c10455-6c1045f 575->588 589 6c10927-6c10956 575->589 590 6c10545-6c1054f 576->590 591 6c10a6b-6c10ad0 576->591 606 6c10a35-6c10a64 577->606 582->570 583->593 594 6c101ac-6c101d9 583->594 584->574 595 6c103ed-6c1041d 585->595 585->596 586->577 587->598 599 6c104dd-6c1050d 587->599 588->604 605 6c10465-6c10495 588->605 589->572 590->606 607 6c10555-6c10585 590->607 591->497 593->582 594->506 595->506 596->584 598->586 599->506 604->589 605->506 606->591 607->506
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120029951.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c10000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: JlPj
                                                                                                                                                                                                                                      • API String ID: 0-2214363155
                                                                                                                                                                                                                                      • Opcode ID: 24fb6a2c0df10670ce6da925b43c014e8bc4e29408a7be6c22ed1ef7061eb6a6
                                                                                                                                                                                                                                      • Instruction ID: 0fa916a4dbf4dce42b41ac6277e0304672238e1e84ba05bf7822c2891333fa8f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24fb6a2c0df10670ce6da925b43c014e8bc4e29408a7be6c22ed1ef7061eb6a6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F029B307006148FEB549F64D854A2E76B2FFCAA04F40495DD902AF3A1CFB9ED85CB96

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 431 16dae30-16dae3f 433 16dae6b-16dae6f 431->433 434 16dae41-16dae4e call 16d9838 431->434 436 16dae71-16dae7b 433->436 437 16dae83-16daec4 433->437 439 16dae64 434->439 440 16dae50 434->440 436->437 443 16daec6-16daece 437->443 444 16daed1-16daedf 437->444 439->433 493 16dae56 call 16db0c8 440->493 494 16dae56 call 16db0b8 440->494 443->444 445 16daee1-16daee6 444->445 446 16daf03-16daf05 444->446 448 16daee8-16daeef call 16da814 445->448 449 16daef1 445->449 451 16daf08-16daf0f 446->451 447 16dae5c-16dae5e 447->439 450 16dafa0-16dafb7 447->450 455 16daef3-16daf01 448->455 449->455 463 16dafb9-16db018 450->463 453 16daf1c-16daf23 451->453 454 16daf11-16daf19 451->454 457 16daf25-16daf2d 453->457 458 16daf30-16daf39 call 16da824 453->458 454->453 455->451 457->458 464 16daf3b-16daf43 458->464 465 16daf46-16daf4b 458->465 483 16db01a 463->483 464->465 466 16daf4d-16daf54 465->466 467 16daf69-16daf76 465->467 466->467 468 16daf56-16daf66 call 16da834 call 16da844 466->468 474 16daf99-16daf9f 467->474 475 16daf78-16daf96 467->475 468->467 475->474 484 16db01d-16db046 483->484 485 16db01c 483->485 486 16db048-16db060 484->486 485->484 485->486 488 16db068-16db093 GetModuleHandleW 486->488 489 16db062-16db065 486->489 490 16db09c-16db0b0 488->490 491 16db095-16db09b 488->491 489->488 491->490 493->447 494->447
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 016DB086
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2086274379.00000000016D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_16d0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: 26fba084688f0b1d8340eaaaca8b3189e66050324e6aff9f6cca897e85232128
                                                                                                                                                                                                                                      • Instruction ID: 67944cfdba2d991999bf422f1bf560a5344a7614bb5cb6a8420c60cee387f467
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26fba084688f0b1d8340eaaaca8b3189e66050324e6aff9f6cca897e85232128
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A48168B0A04B058FDB24DF6AD84075ABBF1FF88204F048A6DD446D7B51D775E846CB90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 739 6ff3c97-6ff3cc2 740 6ff3cc9-6ff3cf9 739->740 741 6ff3cc4 739->741 743 6ff3cfb-6ff3d05 740->743 744 6ff3d07-6ff3d0d 740->744 741->740 745 6ff3d10-6ff3d85 743->745 744->745 764 6ff3d88 call 6ff3e78 745->764 765 6ff3d88 call 6ff3e68 745->765 752 6ff3d8e-6ff3dff KiUserExceptionDispatcher 758 6ff3e07-6ff3e1b 752->758 759 6ff3e1d-6ff3e39 758->759 760 6ff3e3b-6ff3e5b 758->760 762 6ff3e5d-6ff3e65 759->762 760->762 764->752 765->752
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 06FF3DF0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120688336.0000000006FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6ff0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 6842923-0
                                                                                                                                                                                                                                      • Opcode ID: a7a8d3adf3797cf3b723612ef327688a03978dec2e802f50c7b7d07ada5480cb
                                                                                                                                                                                                                                      • Instruction ID: cfd8698efd7398fe29fe310c567cd0a5c71088c1e854f0579f5e679e8510fe68
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7a8d3adf3797cf3b723612ef327688a03978dec2e802f50c7b7d07ada5480cb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3551F575E01208DFEB48DFA5E4946DEBBB2FF89300F10806AE515AB364DB345946CF91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 016D59F1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2086274379.00000000016D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_16d0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                                      • Opcode ID: 14b750b84dbd31c5a3ed7e04e16914e3a7c560344d61174eba9b3946f0654b57
                                                                                                                                                                                                                                      • Instruction ID: dc73bcc1f801a0b260055557c2bfca520132d1e99f0f162b4eb355a8b2742272
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14b750b84dbd31c5a3ed7e04e16914e3a7c560344d61174eba9b3946f0654b57
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1741F1B0C00729CFEB24CFA9C984B9EBBF5BF49304F24806AD409AB251DB755946CF91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 016D59F1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2086274379.00000000016D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_16d0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                                      • Opcode ID: 87393fb6a6bf41efd3969c1e4833cc0fb45d87cf2b4a6048672f2f0434dbafc3
                                                                                                                                                                                                                                      • Instruction ID: 548fbe6de6f00813dd8d62d767c7e66635345324cf32ac5f93f281f8fa70548c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87393fb6a6bf41efd3969c1e4833cc0fb45d87cf2b4a6048672f2f0434dbafc3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9741B070C00768CFDB24CFA9C984B9EBBF5BF49704F24806AD409AB251DB756946CF91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • KiUserExceptionDispatcher.NTDLL ref: 06FF3DF0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120688336.0000000006FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6ff0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 6842923-0
                                                                                                                                                                                                                                      • Opcode ID: cbac044a30d0bba84c13ed04db347c5b078f2b69971da74d12918a9b9cb49b73
                                                                                                                                                                                                                                      • Instruction ID: 649805b4d4e69b9c150bcf0161857948f1133912c4d64e62dbc0dcf637654822
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cbac044a30d0bba84c13ed04db347c5b078f2b69971da74d12918a9b9cb49b73
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C319F74E01208DFDB04EFE4E590A9EBBB2FF89300F60806AD516AB254DB396D45CF91
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 016DD387
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2086274379.00000000016D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_16d0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                                      • Opcode ID: ed3d235fe27de906141135e8d72399cecdf8009926cca5824079edc5c2aa7558
                                                                                                                                                                                                                                      • Instruction ID: 2688df642d77b1dee9a4d922b7b559dab511097e8eee61c767e2b5feb7af80ba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed3d235fe27de906141135e8d72399cecdf8009926cca5824079edc5c2aa7558
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3921E3B5D002489FDB10CFAAD984ADEBBF5EB48324F14841AE918A3350C778A945CF64
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 016DD387
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2086274379.00000000016D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_16d0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                                      • Opcode ID: 50582338a5e2c34d96da79f0599f4ccfad21a04fc54dbc07319455c708019185
                                                                                                                                                                                                                                      • Instruction ID: a1eb9d22d052a38426a144860a439e2d19aa5d6bb30f8d3cc2821e5c0f5b27e8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50582338a5e2c34d96da79f0599f4ccfad21a04fc54dbc07319455c708019185
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B821E4B5D002489FDB10CFAAD984ADEBFF4EB48320F14841AE918A3350D778A944CFA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardLayout.USER32(00000000), ref: 06FF3B36
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120688336.0000000006FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6ff0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: KeyboardLayout
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 194098044-0
                                                                                                                                                                                                                                      • Opcode ID: 82e8f6e89ad9761c50114560c9c3f5c688ad81ea351ae74a45ef7750b4aed86d
                                                                                                                                                                                                                                      • Instruction ID: 1d70b833abbe891dd90611088d6ffe124bec9e86749fdf7d115e5f7773964abf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82e8f6e89ad9761c50114560c9c3f5c688ad81ea351ae74a45ef7750b4aed86d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9117CB1D017488FCB20DFA9D8187DEBFF4EF49220F10885AD614A7250C739A544CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,016DB101,00000800,00000000,00000000), ref: 016DB312
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2086274379.00000000016D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_16d0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                                                                                      • Opcode ID: dd6a953fb17eabe93da2d5a02d19c6fb95c840ae1bb1509d845fbfbbed44dd70
                                                                                                                                                                                                                                      • Instruction ID: 9cc64cefa742cdb82d7556cce4a05c39bc054783c063b39674d6466d669b42c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd6a953fb17eabe93da2d5a02d19c6fb95c840ae1bb1509d845fbfbbed44dd70
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 191103B6C007498FDB20CF9AC844AEEFBF4EB89710F15842ED919A7200C778A545CFA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,00000000,00000E58,?,?,092516EE), ref: 092517F6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2124723889.0000000009250000.00000040.00000800.00020000.00000000.sdmp, Offset: 09250000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_9250000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                                                                                      • Opcode ID: 3be4598a568bb815dbbdb1efcd83605016bfc673af149adf4b40563dd1dc5da8
                                                                                                                                                                                                                                      • Instruction ID: 644f7e9ed2f72ef873cf36ec43eceb26cdbbc533dcc5a8408b9c6e14eb0029a3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3be4598a568bb815dbbdb1efcd83605016bfc673af149adf4b40563dd1dc5da8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 881114B5C006598FDB14CFAAC444BDEFBF4EF89324F14842AD819A7211C379A545CFA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,00000000,00000E58,?,?,092516EE), ref: 092517F6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2124723889.0000000009250000.00000040.00000800.00020000.00000000.sdmp, Offset: 09250000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_9250000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                                                                                      • Opcode ID: a658ccda14fcdf7452be94032a57e7d7dba1aec889ab3fbe585ffab094b3f7bb
                                                                                                                                                                                                                                      • Instruction ID: a89cda68acfd5b6009f19cbe6b4a020695321cb895e8d7049e4abf9b39bdfd31
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a658ccda14fcdf7452be94032a57e7d7dba1aec889ab3fbe585ffab094b3f7bb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A1126B5C147498BDB10CF9AC444BDEFBF8EB88210F14841AD819B7610D378A545CFA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,016DB101,00000800,00000000,00000000), ref: 016DB312
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2086274379.00000000016D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_16d0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                                                                                      • Opcode ID: 9939c0e74305d4a0b79954168560268c425c8e7c7f16ad38e3412b536814f2f5
                                                                                                                                                                                                                                      • Instruction ID: 2f59604dbf55d67a13f84d0e1c69aea612c58d047effacb842291f378454983a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9939c0e74305d4a0b79954168560268c425c8e7c7f16ad38e3412b536814f2f5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 781112B6C002488FDB14CFAAC844ADEFBF4EB89720F15842ED919A7200C778A545CFA4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,?), ref: 0932AF8D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2130813565.0000000009320000.00000040.00000800.00020000.00000000.sdmp, Offset: 09320000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_9320000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                                                                                      • Opcode ID: 43c46a9e7fe6f20d6e220bca95da1118561b0ff6e547f88df34ddf5ffdd55336
                                                                                                                                                                                                                                      • Instruction ID: 98b316f887f31c928031c193df8911b4b2c7204dd2dcd9ace956bba04489d956
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43c46a9e7fe6f20d6e220bca95da1118561b0ff6e547f88df34ddf5ffdd55336
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7116AB5804358DFCB10CF9AC848BEEBFF8EB48310F14845AE514A7641C378A544CFA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 06FF3C25
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120688336.0000000006FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6ff0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Initialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2538663250-0
                                                                                                                                                                                                                                      • Opcode ID: 40bf4bd88bb9021be8c20acfc358a6c15882f84f0d8ac64d1a5ec6a2514f148f
                                                                                                                                                                                                                                      • Instruction ID: 3fe98fce8c0e47aeb06e511da56da041b34e49c8ac1be1fbcf0ab3943b1bde35
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40bf4bd88bb9021be8c20acfc358a6c15882f84f0d8ac64d1a5ec6a2514f148f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 321133B2C007888FCB20CF9AD848BCEBBF8EB48324F10841AD518A7610C378A544CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 06FF3C25
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120688336.0000000006FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6ff0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Initialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2538663250-0
                                                                                                                                                                                                                                      • Opcode ID: 0450baeddc1de11a5cd74cff4619782ecbab311d26648cf1d490fe1966c1826c
                                                                                                                                                                                                                                      • Instruction ID: d0a2c7a824534a1a24a98aaec3b338a76f7789f776b763170e9f2065c1cb046c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0450baeddc1de11a5cd74cff4619782ecbab311d26648cf1d490fe1966c1826c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E1116B1C047888FCB10DF9AC548BDEBBF4EF49324F148859D658A7610D378A545CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,?), ref: 0932AF8D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2130813565.0000000009320000.00000040.00000800.00020000.00000000.sdmp, Offset: 09320000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_9320000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                                                                                      • Opcode ID: 843317fd5dba3f295c9672b6d9ed7b3f0c98abd3e600d057e0663ecc18ca669a
                                                                                                                                                                                                                                      • Instruction ID: b84e2a20731d0d3dddfcf570f6bb8cb6674d861130b240ce3cc1e5f9d54e9f14
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 843317fd5dba3f295c9672b6d9ed7b3f0c98abd3e600d057e0663ecc18ca669a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F31118B5800758DFDB10CF9AD984BDEFBF8EB48720F10841AE514A7640D378A954CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 016DB086
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2086274379.00000000016D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 016D0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_16d0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: bd10dc5e7d5a87a2f4a5fb19ab2ad94d14bfb8df336bd23ad5356c37db0f4e37
                                                                                                                                                                                                                                      • Instruction ID: 924d5f5a5d558b9f038889f5bd7dd75f1d6da27ee6be0f9147c0e72ea5466d6e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd10dc5e7d5a87a2f4a5fb19ab2ad94d14bfb8df336bd23ad5356c37db0f4e37
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 951110B6C007498FDB20CF9AC844BDEFBF4EB89624F14841AD528B7210C379A549CFA5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,?), ref: 0932AF8D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2130813565.0000000009320000.00000040.00000800.00020000.00000000.sdmp, Offset: 09320000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_9320000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                                                                                      • Opcode ID: 99848d51aeafbc785fe65880bbaf3f8ba444385f51fc89eb9e0a6fce8201e5a3
                                                                                                                                                                                                                                      • Instruction ID: bb99602bfa35b5a00fd7ed918793040347c9e51657ae39a8d6fae4278dccdf69
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99848d51aeafbc785fe65880bbaf3f8ba444385f51fc89eb9e0a6fce8201e5a3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B11F2B58006489FDB10CF9AD885BEEBFF4EB58720F10841AE518A7610C379A954CFA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 06FF3C25
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120688336.0000000006FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6ff0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Initialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2538663250-0
                                                                                                                                                                                                                                      • Opcode ID: 40b8d048b917ac89c45f7b8d685bd6883c237b48108b04dd9b48901ff4293424
                                                                                                                                                                                                                                      • Instruction ID: d815a4f4e40e041c4d4db3b529439b256dc0fb2a236ed914c44962d79c145d8a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40b8d048b917ac89c45f7b8d685bd6883c237b48108b04dd9b48901ff4293424
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF1103B69107488FDB20DF9AD548BDEBBF8EB48324F108819D618A7610D378A944CFA5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120029951.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c10000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ad1d29da89783d88b161b108ba253e94edf63dd3e60863519f00b8d703a5f488
                                                                                                                                                                                                                                      • Instruction ID: a1c299b4a7bfbdace41a55b8790100d88ad044db0670bc107d857757bc81f0a9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad1d29da89783d88b161b108ba253e94edf63dd3e60863519f00b8d703a5f488
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4AC27F74B002189FDB54DF64CD54BADBBB6EF89700F104099EA09AF3A1DB71AE81CB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120029951.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c10000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ba1167531407103dc97d1584b6be084180c4e454b79a51c9682d28aef36d409c
                                                                                                                                                                                                                                      • Instruction ID: 539d30f3a95b5780ac5e02466976eb2d0a4058a338cb9f80bc60b94981f87a30
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba1167531407103dc97d1584b6be084180c4e454b79a51c9682d28aef36d409c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76823A74B002049FCB44DF68C994E6ABBF6FF89704F158099E606EB3A1DB71ED418B61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120029951.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c10000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 35e47baeab9523c02768d55f06f847005a21267bd0c1b367998b50ae59411fc2
                                                                                                                                                                                                                                      • Instruction ID: 691d40cbef407b246aec5c4c8c6c9ed524445669ba641801d23ec6ae30ced8e2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35e47baeab9523c02768d55f06f847005a21267bd0c1b367998b50ae59411fc2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96426C307007149FEB64AF64D854A2E76B2FFC6A04B41495DC503AF390CFB9ED858B96
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120029951.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c10000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 18230a93d7fb0df81a4717db3247622eecca9f75e98680748b2c2a67041a4e13
                                                                                                                                                                                                                                      • Instruction ID: 049dbf0e0cb675c8df699a159818186591a6c6657bcdff6f5ef77cf945bbb9d3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18230a93d7fb0df81a4717db3247622eecca9f75e98680748b2c2a67041a4e13
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9032F130B00245DFDB45DBA5C844A6EBBF6FF8A600B18805AE906CB7A1CB78DD41DB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 37691f790b2002b5615a854bdeeef2602ed9a89ccb162a14371ebd9eadf4ba90
                                                                                                                                                                                                                                      • Instruction ID: bba8ee335a39aa6612480ac9554ade30ad268d2be165cbd61c11a3b69858c8bd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37691f790b2002b5615a854bdeeef2602ed9a89ccb162a14371ebd9eadf4ba90
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD324B34B006158FDB58DF29C884A6EBBF6FF89604B1584ADE506CB362DB34ED45CB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120029951.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c10000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e25bc540fcb35fb05b1c76846fd2edb0d14764480e8a651acd3cf726f7ae037f
                                                                                                                                                                                                                                      • Instruction ID: 39c33273fa36057af209708abe4b6dd16f0984beb67b743f8f40eca94ffa3976
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e25bc540fcb35fb05b1c76846fd2edb0d14764480e8a651acd3cf726f7ae037f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB028C307002149FEB549B64D858B2E76B2FFCAA04F50445DD902AF3A1CFB9ED85CB96
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120029951.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c10000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 3233c10dad6030997a0d1164736f60f9d5161dc3c6b24a65f48554d7f7245a7e
                                                                                                                                                                                                                                      • Instruction ID: f719bcbd6287b0a3053e51e192fad341e82591ed688081bc55d8544113632e10
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3233c10dad6030997a0d1164736f60f9d5161dc3c6b24a65f48554d7f7245a7e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62F10F34B002049FEB45DBA5C854A2E77F7FF8A600F18845EE6028B7A1DB79ED45CB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120029951.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c10000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d96696dceb64b33f054d8e207a2493654a1883dcef520acca7ab779fd1f7d4eb
                                                                                                                                                                                                                                      • Instruction ID: 410986df6333f86ef535e816df27d425058f7342eeac9f1d77372fdc837f67db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d96696dceb64b33f054d8e207a2493654a1883dcef520acca7ab779fd1f7d4eb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88E17A30B00214DFEB549B64C958B2976B2FF8A604F508459D902AF3A1CFB9ED85CB92
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120029951.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c10000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 623115b0fbbb467417397a39cbeb351c26537071f67488e26a040087a2a37216
                                                                                                                                                                                                                                      • Instruction ID: ef9dd1a89b87bd93214bd7e16137ecb59b82927b1441ecc157339cd665f57742
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 623115b0fbbb467417397a39cbeb351c26537071f67488e26a040087a2a37216
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5ED17C30B00214DFEB54DB64C958B2976B6FF8A704F54805AD902AF3A1CFB9DD85CB92
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120029951.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c10000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 39a6ddc9849a1e62b8e6a8a7d7a0971e7c3274f2c7682e8dffd9ca24d23aa514
                                                                                                                                                                                                                                      • Instruction ID: d91532c8fe2a672438269fe585cf0efb487ae2d2111a695023e9540b49655dc3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 39a6ddc9849a1e62b8e6a8a7d7a0971e7c3274f2c7682e8dffd9ca24d23aa514
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FC16D30B00204DFEB44DB65C958B697AB6FF8A704F54805AE902AF3A1CFB5DD81DB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4ec5469895fca7aee09dfc3d33278d95b28cc422beccfe411fba53bf12c80aa2
                                                                                                                                                                                                                                      • Instruction ID: 24a112ebbdd5c14a885a66ab9def592a87833b24c9835b12d135f1635456e778
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ec5469895fca7aee09dfc3d33278d95b28cc422beccfe411fba53bf12c80aa2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4FB13834B006158FDB58DF39C988A6EBBF6BF88605B1584ACE406DB362DB34ED05CB50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c9b1a4a1f59335b6b442f9f4d3b597d536c00f87e362cdecdf45cba4d1c23608
                                                                                                                                                                                                                                      • Instruction ID: 7b8bbc7ea6bef48934b032687e5c70ce44c1bf2c822a338cd1d9a0096dce9cf0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9b1a4a1f59335b6b442f9f4d3b597d536c00f87e362cdecdf45cba4d1c23608
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C85127B1E00368CFDB54CFAAC884BDEBBF6AF48714F14842AD415AB240DB749945CF94
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f88ed4aa75aca5c4661e0acddb1962c34559451dd36d1acbef671552b9bacc68
                                                                                                                                                                                                                                      • Instruction ID: 5ceb7b0c8a4b6e838767232417d97a00795e367c9393075ce60e62e21fe0b245
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f88ed4aa75aca5c4661e0acddb1962c34559451dd36d1acbef671552b9bacc68
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09515935B00615CFCB54CF58C880AAABBF2FF89314B59C9A9E5599B361DB30F911CB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120029951.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c10000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 249731ac2c5b18c7d38d0538f1af7a366077c17a7f1d32decaf18ddb2e278eba
                                                                                                                                                                                                                                      • Instruction ID: 52e92788528c37692da87f1d86af7e2cff0efa60f82c62b352c985022a21381f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 249731ac2c5b18c7d38d0538f1af7a366077c17a7f1d32decaf18ddb2e278eba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49515975B10618AFCB44CF69C98499EBBB2FF89714B118069E909AF361DB30ED45CB60
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8bc7fe1fe63ef897b63324320cd9a4deb5bf3438088a61b38e1fff02e8a84a72
                                                                                                                                                                                                                                      • Instruction ID: 6024bcb4fa70347df65c6e50be90e7a62f17df5a69c2955c8034a41f2ce7c27e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8bc7fe1fe63ef897b63324320cd9a4deb5bf3438088a61b38e1fff02e8a84a72
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D95157B1D00368CFDB54CFAAC985BDDBBF5AF48700F14842AD415AB280DB749945CFA8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 34b8394a2e4ab9d9183d630e0cd1569766ee2fb2b24399cbf0e5dec18181849f
                                                                                                                                                                                                                                      • Instruction ID: 9a79c033e3c143d26e51837bad6ea28ef932844fce74968e91a83d5acbbeff8a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34b8394a2e4ab9d9183d630e0cd1569766ee2fb2b24399cbf0e5dec18181849f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5313A31704229AFEB049EA9D41476F3AABEFC8250F10802AF905EB344CE35DC52C7E5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 49ead14fefc204bcd39d51ebf329236769a262fb1d5180779aaba54090d5e0cc
                                                                                                                                                                                                                                      • Instruction ID: 47ab0dcdd2554cd78b61badf3b208edf99259682dd4ec1f3c2d51565609482ee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49ead14fefc204bcd39d51ebf329236769a262fb1d5180779aaba54090d5e0cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D731E1317003618BCB29A738E854A6E77FAEFCA610715886ED449CB340CE39EC4787E1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 13e8b55ffb85db0ade5745f3304829bb16666f14f32cab825d7b1c16c1d1cb9f
                                                                                                                                                                                                                                      • Instruction ID: 0b622d4db384957696ae8e261914285b9ea9178badb702bffa4ace14394031e9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13e8b55ffb85db0ade5745f3304829bb16666f14f32cab825d7b1c16c1d1cb9f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52316B34B093449FCB069B78981456E3FB6AFC7210B1489EEE805C7292CE38CD46C7D2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f81c4362394a38fd88d0d50b96729a1e3ec149e07f64eb7ef4049569bf0be97a
                                                                                                                                                                                                                                      • Instruction ID: 08d43e841d0220c77467d1b1df0c027086f2715f395d144b7ed0931a4d3c81ff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f81c4362394a38fd88d0d50b96729a1e3ec149e07f64eb7ef4049569bf0be97a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68314835B002219FDB59DF38D884A6EBBB6BF89601B508469E905CB355DF34ED06CB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e0f31ec23f717d108729db920302c2afd7b697ee05acda86499cd3cae0774383
                                                                                                                                                                                                                                      • Instruction ID: bb5b8e9b7a2875f7d6ef639c063c8b11802c33ad2a378da1de747bb6ad7ec2f6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0f31ec23f717d108729db920302c2afd7b697ee05acda86499cd3cae0774383
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49317F30B002158BDF09ABB9A8646AE3AE7EBCC612750443DD506DB384DF35DD4287E9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4d7de321250a41065f1571f9215acdc4a248b7d86b43962257a1e02d6ffe6532
                                                                                                                                                                                                                                      • Instruction ID: 580c0c7714d7686f490bba500642c6f250b60a97c8a733b2fa09d7a7948e0d6a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d7de321250a41065f1571f9215acdc4a248b7d86b43962257a1e02d6ffe6532
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55316935B002219FDB49DF34D88496EBBB6BFC9201B508469E905CB355DF34ED02CB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 18d5bc14abd1dedd008812cd3e8aa48ab82a5f6aa66b3c240079cad8ea14e541
                                                                                                                                                                                                                                      • Instruction ID: 0bec7500d035bb8515b0d3dd90d481db4836495b66a6349edd0d1b00eba4da4b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18d5bc14abd1dedd008812cd3e8aa48ab82a5f6aa66b3c240079cad8ea14e541
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 514112B1D01258DFDB18CFAAD944ADEFBF6AF88310F10802AE415B7250DB34A945CF91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ee50d51330f7b032de85e1fbf2dcda15d3e5a5a589cc29acc79d010de6f32177
                                                                                                                                                                                                                                      • Instruction ID: 5de5525771861cb74dd2df7d11dfb4a523c4ba00965b829d1ee7a9e592d7c382
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee50d51330f7b032de85e1fbf2dcda15d3e5a5a589cc29acc79d010de6f32177
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6121C130B012158BDF09AB78986467E3AE7AFCD602750483DD506DB3C5DF38DD4287A9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ae46ca0a08e8eda66d06cb94e44443aa3d422032e59b4b760cb5491f8f7d1852
                                                                                                                                                                                                                                      • Instruction ID: 23c132c6ad3bd3b7c06b0cedf53f718edd3eacdfa8be098fdf50cf497fc017da
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae46ca0a08e8eda66d06cb94e44443aa3d422032e59b4b760cb5491f8f7d1852
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D3101B1D012589FDB18CFAAC984BDEBFF6AF48300F14802AE415BB250DB749945CF91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 866dcdace175893990a3acdcd05cbfd4d444e803519af9af259ff1bf4db2d457
                                                                                                                                                                                                                                      • Instruction ID: 7c318d63918634e9d9833fe2b7f9831224b2d4e7979fac388a4d3130fe5af0ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 866dcdace175893990a3acdcd05cbfd4d444e803519af9af259ff1bf4db2d457
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C03124B1D01259DFDB14CFAAD884BDEBBF5AF48314F24842AE409BB240C774A945CBA4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2085371187.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_142d000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 87c394178aa847fbc1448d90e4e035a9dceda3816b902e1f1c206cb20778cd9d
                                                                                                                                                                                                                                      • Instruction ID: 7561d891ec63e7033358c5d68d2ce4f1a150f43b9fdbf44da78adfed5a67e716
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87c394178aa847fbc1448d90e4e035a9dceda3816b902e1f1c206cb20778cd9d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A2103B1904240EFDB15DF94D9C0F27BF61FB88318F64C56AE8094B226C376D4D6CAA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2085371187.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_142d000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e61861392c67bb76530b99cf6ad732f28572a3636198b5a3028f9f3469981d20
                                                                                                                                                                                                                                      • Instruction ID: b99d066d83fe7c6f02bbf7fefbe03105cc9eee5b92c95055bc96a49a5986804e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e61861392c67bb76530b99cf6ad732f28572a3636198b5a3028f9f3469981d20
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 222133B1904344DFDB05DF84C9C0B56BB65FB84324F60C17AD8090B226C33AE486CAA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2085900147.000000000160D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0160D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_160d000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 19287584a1e22a8783cb55b7649cbcc437973a7805f4fc3d425b49fac56192ea
                                                                                                                                                                                                                                      • Instruction ID: d165a4d4ceaa0f67e683044c7846dfcfc21a50c176906d51063619c76a4d59f6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19287584a1e22a8783cb55b7649cbcc437973a7805f4fc3d425b49fac56192ea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E321D0B1604344EFDB1ADF94DD84B17BB65EB84314F24C669D84E4B386C33AD447CA62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 133b2f0ce416dec2b198f65cb3d2fdb6a7d269b679fa3aff9be0fd150d1c683d
                                                                                                                                                                                                                                      • Instruction ID: 6c692b484e46db41636f23df87ccbcbed65e26e32a942c067c5b3a45cbee1189
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 133b2f0ce416dec2b198f65cb3d2fdb6a7d269b679fa3aff9be0fd150d1c683d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 252125B1D01259DFDB14CFA9C994BDEBBF9AF48314F14842AE005BB240DB749945CBA4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2085900147.000000000160D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0160D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_160d000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 0db9ca3efdd66594267683fbc38a0935cbd33b9094ea8f1d8627994764df589c
                                                                                                                                                                                                                                      • Instruction ID: 56e5397a4442bd74ba67ccad7d9787f289103412b0641ff19f4460d6ebacebfc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0db9ca3efdd66594267683fbc38a0935cbd33b9094ea8f1d8627994764df589c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF2192755093808FCB07CF64D994716BF71EB46214F28C6DAD8498F6A7C33A984ACB62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c05df28d660a5c7b65f00fdeaa8f357dd86611407b62fee8d94f17bf769deabc
                                                                                                                                                                                                                                      • Instruction ID: 37c4594b0c479de06db09bbd7ebdf2519c3925627a7bd9fc0bfb9d8ab6581c38
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c05df28d660a5c7b65f00fdeaa8f357dd86611407b62fee8d94f17bf769deabc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 950192773041A83FCF555E9A9C50EBB7FEDEBCD161B04412AFA94C2241C828C9169BB0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 12bc57e253f9324b00d36fda40812491b296233b6df9ee118c3213592c814e20
                                                                                                                                                                                                                                      • Instruction ID: 99df195b31562172ea61ac36dfc758bcf6de98691b2305650053e626bf9860b1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12bc57e253f9324b00d36fda40812491b296233b6df9ee118c3213592c814e20
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5121C275E022289FCB58DFA9E8846DDBBF2BF89300F10902AE805B3350DB345905CB54
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2085371187.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_142d000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: eb4cb244cb16029d603d860230aab3f30c26606f735e4dfd21fd42635b0ffe34
                                                                                                                                                                                                                                      • Instruction ID: f2018397eef37804a55615a461c0f648d24c88f43231fee28c5e59b409f67b55
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb4cb244cb16029d603d860230aab3f30c26606f735e4dfd21fd42635b0ffe34
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B911D272804280CFDB02CF44D9C4B56BF61FB84314F24C6AAD8094B626C33AD496CBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2085371187.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_142d000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: eb4cb244cb16029d603d860230aab3f30c26606f735e4dfd21fd42635b0ffe34
                                                                                                                                                                                                                                      • Instruction ID: c2c503c01eaf170e6e3b92806380c7c731a7abf8db58cbefedc6bf088c80f64f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb4cb244cb16029d603d860230aab3f30c26606f735e4dfd21fd42635b0ffe34
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6111B176904280CFDB16CF54D9C4B16BF71FB84318F24C6AAD8494B626C336D496CBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 055f72fad8e6f51e2f0193e34eec7cb3783c65727bcd4aeaf3bdb61a26ad6980
                                                                                                                                                                                                                                      • Instruction ID: 3294fe6915c6bed0d3fde0b387de627571d7aac4c1bd5dd2ea02f5d31ba4f724
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 055f72fad8e6f51e2f0193e34eec7cb3783c65727bcd4aeaf3bdb61a26ad6980
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9016BB52112014FC3456B34E91086E77BBFEE55007444C2DD606EBA20CF3CAD4A8BE6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 570722855b0dafcbb2ddc91cc708e0c05b43fbdbe49d219d8257944aec529244
                                                                                                                                                                                                                                      • Instruction ID: 5cb16ecccdd5e8597fcb9cd770c7ce2a7f7e8865225242f48ae05b36ef47893b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 570722855b0dafcbb2ddc91cc708e0c05b43fbdbe49d219d8257944aec529244
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B110371E002198FCB18DFA9D944AEEBBB2FF89305F108069D515B7264DB355A45CFA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 80d40a2c97d87d69227c7c406f2226749f516e5bdf94d996f421edc622584d0b
                                                                                                                                                                                                                                      • Instruction ID: e6d41f076b76c607139973d87e53452728b64891acbc4c132e73fce8f89cdf08
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80d40a2c97d87d69227c7c406f2226749f516e5bdf94d996f421edc622584d0b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9501B132B002199BDF10DEA9AC44ABFBBBAEBC8211B14403AE504D3240DB30990687A0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 672e6627ea063704bb3f6ab48a43f19f11434addd6c9b831764cf74ee4a33852
                                                                                                                                                                                                                                      • Instruction ID: 8f5ecae85ce462142db733cdc3f83a058a177482313fb7b608dfdc9ebb96f32d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 672e6627ea063704bb3f6ab48a43f19f11434addd6c9b831764cf74ee4a33852
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2601E5B42043448FD3159F65E55451E3BB2FFD9311B10892ED4469B790DF78AC4ACBD2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 67548428463c110c8138698cfd61b8b84bcd9b70eeb6f6915fd8baddd974d6fe
                                                                                                                                                                                                                                      • Instruction ID: be1205b7c769618e18faef8bdef52b4ecffe9f7545d895e79c4b7abee54c40f8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67548428463c110c8138698cfd61b8b84bcd9b70eeb6f6915fd8baddd974d6fe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B701F1B12002024B8348AB39E91082E32BBFED55407844C2DD606ABA24CF3CBC4687DA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2085371187.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_142d000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2acd91087e6b554f0cca0b0f132a30fe1f6541ecd2c56764e5733092a5dd1151
                                                                                                                                                                                                                                      • Instruction ID: d12cb747052c022d809bf014fba3e602a66a82d1678502e2826b66a83334f211
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2acd91087e6b554f0cca0b0f132a30fe1f6541ecd2c56764e5733092a5dd1151
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6001F771904790DFF7108B99CD84B67BBD8DF81624F58C45BED2C5A252C7B89880CA71
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9ab81e9d525f0ec340e49d1695324cffdafa4a5f58bbcb86a37301ef6246605a
                                                                                                                                                                                                                                      • Instruction ID: 74703bf632d7650b20ee2a0248997bb5c52f15e121acbfaccd628edbaf5c1b74
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ab81e9d525f0ec340e49d1695324cffdafa4a5f58bbcb86a37301ef6246605a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1BF04F726002156FD714DA69DC45BA77BADEBC8310F10452AE105D7281DA71E8058BA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d6e113c8e79cb9067ea6516e7358f6377585b1f116688cde2f59857396f6f550
                                                                                                                                                                                                                                      • Instruction ID: 49764df30001eb630cbb7419ab385210e792ad48303ceffa0cf5f68670acc628
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6e113c8e79cb9067ea6516e7358f6377585b1f116688cde2f59857396f6f550
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A018C782042048BD324AF65D50461A77B6FFD8715B508A2DD04A97694DF78AC4A8B92
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 894a6c003b00e27ac657d673fa3d66bcb705f01e77eb9274fb4fc4961ba8abff
                                                                                                                                                                                                                                      • Instruction ID: 32e0bbb9d91883e7f8afe4a05f1d3fc3a764389193d5e813b1dd7f99afc90e7f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 894a6c003b00e27ac657d673fa3d66bcb705f01e77eb9274fb4fc4961ba8abff
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78018130A11726CFDBA99A36E804627B7F7BF84205794882CE44686654DF75F581CB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ec679516577645081ee7df8c8d500a4d82e86a5e9534625bb2bf59e92e8c8bda
                                                                                                                                                                                                                                      • Instruction ID: 743c933423f4051a96970f595afe8eb90306b645b0b977ee2f499950d196d92a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec679516577645081ee7df8c8d500a4d82e86a5e9534625bb2bf59e92e8c8bda
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D0124B8906349EFCB49EFB8E98459C7FB0FF95200F00049AD405E7221DB384E84CB92
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c0aab8e781b6cbcbffb7a0f485bbb0122153281004e931037e99ef77676a342a
                                                                                                                                                                                                                                      • Instruction ID: 3e3345d4c32756a241df6e6a879983d061aac00212bda7861353f96c93b7a256
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0aab8e781b6cbcbffb7a0f485bbb0122153281004e931037e99ef77676a342a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A0181387083489FCB06DF78D9549693F7AEF8A20471488EAE405CF662DA36DC15CB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 79027a0dd6fb8e8b6edcb347657102032cc8d083f1e52601f856542463d18ef1
                                                                                                                                                                                                                                      • Instruction ID: 89e316347cb65c0d7adc21f8a069be0742cd423f85b75ae032b178322f211703
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79027a0dd6fb8e8b6edcb347657102032cc8d083f1e52601f856542463d18ef1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E011370C0421ADFCB14DFA4C9486AEBBB4BF09300F1085AAC805B3381E7704A40CF90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 21e52cd01b45d397d3cb912a43fe6fd0972320dc93bd1798f7db9242dad10622
                                                                                                                                                                                                                                      • Instruction ID: 5720afa119d8154c7c394997fdc4798c688ef68882336059e9c62ae23f423ca3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21e52cd01b45d397d3cb912a43fe6fd0972320dc93bd1798f7db9242dad10622
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3101D2B4D04219EFCB54EFA9D9486AEBBF5BB49300F1084AAD815B3390E7B44A40DF90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2085371187.000000000142D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0142D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_142d000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 71d40107ee3d1a5a31b3574807c9c52e859f9fab8a2291d14055010b932e785e
                                                                                                                                                                                                                                      • Instruction ID: 6cc5e109319caff4af5464a0f987e14d9c0e9ba3e7006ce0ba44b1d04ce22371
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71d40107ee3d1a5a31b3574807c9c52e859f9fab8a2291d14055010b932e785e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01F0C2718043949EE7208F09CC84B63FFD8DB41624F18C45BED1C5B293C2B89880CA71
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9fed6bce1bc78f42c1dc5a58e88a7c704790399fc23a59164d06c7634374728d
                                                                                                                                                                                                                                      • Instruction ID: 4f21d8ae7b5575605d5bc902878ecf1e9f2519d135689a43451502cd376bb625
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9fed6bce1bc78f42c1dc5a58e88a7c704790399fc23a59164d06c7634374728d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35F06D303006218BDA18EB69E85096E77FBEBC9910350492DD44A9B354EF78ED4683E1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 776af75dc444ba80fbd3327cd4d836de900ce68fb0bc9f34afd2b69cb304bd79
                                                                                                                                                                                                                                      • Instruction ID: 68cf7b0b7e937b311c310c28f14f6113ea922225dfbed64776de1ef46140327f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 776af75dc444ba80fbd3327cd4d836de900ce68fb0bc9f34afd2b69cb304bd79
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74F03A727002159FE714DE59EC44AABB7AEEBC8714F10452AE11AD7291DAB1A8058BA0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4e62ce11a57e3ece0918573e8d21e8f62aaa4fd691eba6c2bd116d6cd0db272d
                                                                                                                                                                                                                                      • Instruction ID: 1ca429045ad2c77d7beb5976f2726b21e51f4ad7f7b8a12e702b2df01bb7bacf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e62ce11a57e3ece0918573e8d21e8f62aaa4fd691eba6c2bd116d6cd0db272d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80F0B431B003106BD7208A29DC41F567FF5EB8A725F14826AF214CF1E2D7B1E805D741
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4241380acfb63be72b9789f44dfb2b6936633f5a5d94276f70947193e48f513f
                                                                                                                                                                                                                                      • Instruction ID: 6cf26cec71d4611695ea4b49802a79f9e9921f734db391f0d7ae9267c534c961
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4241380acfb63be72b9789f44dfb2b6936633f5a5d94276f70947193e48f513f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7501F4B5501B418FD756CF25E5081A6BBF2FF88300700C61EE48AC2A14DB38A94ACFC1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 58aec13881ef57397ee19abca0a3afb420dc89e83c6c994b9fa5dd8de63fbcc8
                                                                                                                                                                                                                                      • Instruction ID: 5352bb7e3f017032af52edaeed89e0683b5c76bf3cfe819bd750f989d4f507e0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58aec13881ef57397ee19abca0a3afb420dc89e83c6c994b9fa5dd8de63fbcc8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BF082662041E83F8F114E9A5C10DFB7FEDDE8E1617084056FE98C2141C42DC921ABB0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 084945d4af1b4d212487eabf0441318e69e0734462a7059f4fddc1f261730b1e
                                                                                                                                                                                                                                      • Instruction ID: 55d16cd9e8d9cdc532fd9acf6abc72425f53c02ebe127d7a9666c352e0993889
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 084945d4af1b4d212487eabf0441318e69e0734462a7059f4fddc1f261730b1e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0F09E703061506FC3001B39A44868E7FB9FFDBA00B04455EE00DD3582CA784C458B75
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7077b95b2dcef827f7f61752b6c16ccd3e3f747410c01825f4ab567bc065a1d9
                                                                                                                                                                                                                                      • Instruction ID: 69b12c99594b7fe2f5c6585af7c49ee6c895d25c9da1fed351c93cae66c76fcf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7077b95b2dcef827f7f61752b6c16ccd3e3f747410c01825f4ab567bc065a1d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2BF08C317006144B9794DBA9E680A66F7EADF88224318C8AED90EC7740EA32FC028780
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c6b04174cfee37e6c1a580f3801a7da074ba50dc80b4a47d635114b07f64704a
                                                                                                                                                                                                                                      • Instruction ID: 388a428a7adc5a2a36806623200a31b99f97403d462c1344fcecfdb753f37576
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6b04174cfee37e6c1a580f3801a7da074ba50dc80b4a47d635114b07f64704a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15F0F63120A3E04FC7129739E8147DA3FF9DF92204B04095ED142C7652CB69AC45C7D6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c52b33b884b95e674ea45702ad990196c4d927e08eb296ef5f84d3c58fd9b8c6
                                                                                                                                                                                                                                      • Instruction ID: b8905d86fcfd49c9ed8d5d1e2792b71e314da2f1c2bc08b0034fc429a733523b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c52b33b884b95e674ea45702ad990196c4d927e08eb296ef5f84d3c58fd9b8c6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49F0A732B141295B8F50D9699C459BF7FB9EB89261748012AF914D3200EB30D90987A1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4b4c2ea21b6d7333a802c0dfdae8e604e7158ca1fe98aa549bc23ba30c7f2a3f
                                                                                                                                                                                                                                      • Instruction ID: 2a022649743e9b7e341f2a92e4d6cb3fd0787c31904bb1d39aac15b2027d2d15
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b4c2ea21b6d7333a802c0dfdae8e604e7158ca1fe98aa549bc23ba30c7f2a3f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0F0E2A230A1A15FC3161B74AC244AD3F75EDD694134844DBD086DB691CB6C8D46CBA5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 81a6bc49ec3bf9f9d428f0c4ef5c8f0bbe035874b4ede072d01ead14455b068c
                                                                                                                                                                                                                                      • Instruction ID: 7203f998e020a695e4bb6faca3ec27cda7a2743a61af8228f56b996e0ec09be9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81a6bc49ec3bf9f9d428f0c4ef5c8f0bbe035874b4ede072d01ead14455b068c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33F0A4B4902249EFCB44EFF8E54499C7BB5FF94600F1045A9C406E7310DB385E84CB95
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1e27acb8fe3deea79a7f756f37ec297bc0c53a5f9a8085aec85b4254824ff36c
                                                                                                                                                                                                                                      • Instruction ID: f1ee68edfd96e41e5e808dc42da5aaaafcda476c992590944e48c7cc8466186b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e27acb8fe3deea79a7f756f37ec297bc0c53a5f9a8085aec85b4254824ff36c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8AF02431A007918FDBA4CEA2D50076BBBB2BF80314F88886CD04246918CB74F585CB40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5deb537444ef04a2c694046358ea568897adc5958de9b2a3b19c4d627ec63b68
                                                                                                                                                                                                                                      • Instruction ID: 07f894411374c2e05fea81ecfda615a506016a4b98f244c573d8a901ac7c92f1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5deb537444ef04a2c694046358ea568897adc5958de9b2a3b19c4d627ec63b68
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52F052B5E04250DFE750CFA0E8117AE7B70EB82300F0041CAD8408B3A0EBB89E40CB80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 289d027235de1063a520005f06923c2ac39b54c39ee15dc5d52d45d7215088f3
                                                                                                                                                                                                                                      • Instruction ID: f4b9c1dd07138d359858e0573d11db1c1a0a5062a69120bbec30f8b272565cff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 289d027235de1063a520005f06923c2ac39b54c39ee15dc5d52d45d7215088f3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47E022A62046604FE746EF28F8820CC7B61EAD9510701865AC048EB682DA384E4E83C6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 60e88ec4286f0f9cca2b8f0c425700f2151bf10358f6e87d75d8dc27088b8a44
                                                                                                                                                                                                                                      • Instruction ID: e3e29bcad2b85ddd8d524090d3fb94f340b9bc2ea574efce83aff8f2d02a900f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60e88ec4286f0f9cca2b8f0c425700f2151bf10358f6e87d75d8dc27088b8a44
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5F08274F40204AFDB54DFB4E84179D7BB0EB85700F1081A8D90497350DB799D05CF80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 0124575949a4ab82d59ce0080f36e1692a5b21b8b2665f35c3b20847e6a388d7
                                                                                                                                                                                                                                      • Instruction ID: 620af4496954b65f2cb20ad91e4a3ffec368e481bb2feef5478ea3908678f0fa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0124575949a4ab82d59ce0080f36e1692a5b21b8b2665f35c3b20847e6a388d7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6E092B53021216BC3146E6AE848A9E7AEEFFCE651B80442DF10ED3681CF795C454BB9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7ad35561873204f284944708e56e0bff381c90e379d8574224f8c7b82dd2bf65
                                                                                                                                                                                                                                      • Instruction ID: cbe782ef7017846028333d6bf6118d8cd18c364cdfd66d0b5d39a730331e1a84
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ad35561873204f284944708e56e0bff381c90e379d8574224f8c7b82dd2bf65
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01F090B9501B018FD715DF26E508552BBF6FF88300700862EE44A83A10DB74A949CFC5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5febac3cec912c15dedd2ef38d1ee7a5a210b209fc189451c6f20bf6a3b33490
                                                                                                                                                                                                                                      • Instruction ID: c26de67501176deda3408e06034b3d7bb3ad21d752c266d95f9aa9ec219ebca4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5febac3cec912c15dedd2ef38d1ee7a5a210b209fc189451c6f20bf6a3b33490
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2F01C79D0820CBFCB41DFB4D9449CDBBB5EB54200F1042A6E809E3240E6346B458B81
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c7f9662ceadc4a33bd9b4695b6ccddaa37f5300a4a4cce177b702d1554afc349
                                                                                                                                                                                                                                      • Instruction ID: 97a61d8c4b9f824a51b95b723551659e93462f76fc8460e0ba2eb80bb98a60e8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7f9662ceadc4a33bd9b4695b6ccddaa37f5300a4a4cce177b702d1554afc349
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1E0E5302047904FC710EB2DE80879E7BF9EFD5604F04092ED14687A41CBB9AC418BD2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 0ef69e327b4df0b4c78102169aabd141bc2a2f8a962a554368d4c1f41b16cfe7
                                                                                                                                                                                                                                      • Instruction ID: d6d82432644195dc6ede80f97b04278648dfe7b4f0ad644b8d6202e3c78b1256
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ef69e327b4df0b4c78102169aabd141bc2a2f8a962a554368d4c1f41b16cfe7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3E068B13161A15FC7071734A8180AD3F75EDC6912308409FD08ACB2C2CF2C4D46CBA5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 507ea4fa869148a9d4c042beb5da474c3e4f38d41816fcf2ff0991b16a6f3f68
                                                                                                                                                                                                                                      • Instruction ID: 1e92311c999469edc242b86a27f524c897d424fbe86faa51773b922ca29e40d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 507ea4fa869148a9d4c042beb5da474c3e4f38d41816fcf2ff0991b16a6f3f68
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1E0DFB220D3514FE3059664E80958B2BA8EB23320B458CBEE040CA092EB39C543CA56
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: bec47ada4893a04a84ac78df6e859594895cc0738e4e59a5515aea1d6863c927
                                                                                                                                                                                                                                      • Instruction ID: d69fa812eb3b6693d168e50893d055957656bd581aaf404efd387df5da5aed8a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bec47ada4893a04a84ac78df6e859594895cc0738e4e59a5515aea1d6863c927
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0F03978F00308AFDB54EFA4E841B9EB7B0EB85700F1081A8D90497390EBB45D54CB80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c2c212a3aa59e266f3f02c93c36e83c3713d5c0ba6fd156079a8843e3631a79a
                                                                                                                                                                                                                                      • Instruction ID: 8cd671d5f76b1d8ed1f730ebd94d444ce2705df571846f8753bd573aeecb330e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2c212a3aa59e266f3f02c93c36e83c3713d5c0ba6fd156079a8843e3631a79a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03E0DFB1E09248EFDB02CF64E9409AD3BB1EB82200B2045EBD808D72A0E6381F048792
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7c649c4a55d7140912de3f444e3e9ac34456b3d9c27a379a240250c1ca5266d1
                                                                                                                                                                                                                                      • Instruction ID: b344d44a6fc36865f3592174a508d182e61560f45f4d8c7e03dd4cde64c12b50
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c649c4a55d7140912de3f444e3e9ac34456b3d9c27a379a240250c1ca5266d1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2E092B6104B504FE7059B24F9515C97BA0FBD9204342495AC845A71E2C7689D498BC6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 67c6055448d4a69d1ceb723dbd07f8ce7aa9807a725a7dd0a014d975c0a54dff
                                                                                                                                                                                                                                      • Instruction ID: 5a000ee613c7bf319878015bbbed63a00f7de10ce7a5de242cdb571517410f5a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67c6055448d4a69d1ceb723dbd07f8ce7aa9807a725a7dd0a014d975c0a54dff
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BBD05B7130212967C7057769F4194AE77BAEEC5961344442EE50AC72C0CF7D6D418BD5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b9c22d426c5717de69af261809e30234c29592b91b94027e29f165f13664733b
                                                                                                                                                                                                                                      • Instruction ID: 46920bfa7b0b693fafb1ac9fe8d704d21969b1c3cdd33cf43f710ec15aaecde5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9c22d426c5717de69af261809e30234c29592b91b94027e29f165f13664733b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34E09A75D0420CEFCB40DFE4E5448DDBBB9EB48200F1082A6D809E3200EB346B55DF81
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 0825700d6a437886a00bc29e29272e83caa23e647492e62bbaee4905bf2391c5
                                                                                                                                                                                                                                      • Instruction ID: f7e8b89fb004296094ba808c66730cd32bbeb2eab653058ee84e910040198ce2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0825700d6a437886a00bc29e29272e83caa23e647492e62bbaee4905bf2391c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2E0123A1552509FC7429B55D980C943F75AF5A61530444C7E1458F572C232D825DB50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 951f59608d725212d0f29af5f1be37bb97ce65df0c421fb0f4a68a47f5cd416b
                                                                                                                                                                                                                                      • Instruction ID: 207688b8f301f3ea825fd0ad56f7441f8dd5bc0a217998c3713da4f413fa10b4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 951f59608d725212d0f29af5f1be37bb97ce65df0c421fb0f4a68a47f5cd416b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3D05E312042285B9294E699D940AA2BBD9DB89214308846EE90DEB341EF62EC028794
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e8cc02cc7220fde07ea07981b1bc58d757bfd1a30cfdda768384b59d1061b433
                                                                                                                                                                                                                                      • Instruction ID: 6a3b1b2a7df6a0a074ccbc3675973b992a4c8ddfc91efac4d649ab5c72c7a8bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8cc02cc7220fde07ea07981b1bc58d757bfd1a30cfdda768384b59d1061b433
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62D017B1A01208FB8B00EFA9EA0095DB7B9EB84204B1049A9D408E3240EA356E009B91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 04cfebd22b1422a5018e4c790c0761d85662917f9640c49fba37fd6837a39d59
                                                                                                                                                                                                                                      • Instruction ID: 3e552ad04356590255f4020057b5cbc19327e5f503300b77bd56e63700569b6f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04cfebd22b1422a5018e4c790c0761d85662917f9640c49fba37fd6837a39d59
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BC012B27080200B0244AA6CB4401AC66E7DAEC6A7386443FE60EC7388CD788C424BC5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: fd4d3a073e3a7ff7dd9ac7fb35dea3e42e099842cb71e32c004d8d7ebd9acd3a
                                                                                                                                                                                                                                      • Instruction ID: 8098214df71b31d1238acacd5a944690f45c7ca3e040ed93e3a44d8c26eeea6b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd4d3a073e3a7ff7dd9ac7fb35dea3e42e099842cb71e32c004d8d7ebd9acd3a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88B012FBD0911057DF0962119C83FF6026797FD588F5F6118DBD0D5381DB18E4160079
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 767c3c2ea372ed8377f366270febb551ff038573933dae221ad0542b12147849
                                                                                                                                                                                                                                      • Instruction ID: 084c23c279061eb497cf8415d45703cd6ccfcfbc8d3d99cdcea2f384682b8677
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 767c3c2ea372ed8377f366270febb551ff038573933dae221ad0542b12147849
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66A002427150345795D420CE78A99D7A30BC1944A6A60197BF73AC9908E101464303D5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120688336.0000000006FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6ff0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7f22f9c8d55a14c4eafcf97d7f4cbb2905bdd66bbd29e838fdf86a96579f2a46
                                                                                                                                                                                                                                      • Instruction ID: 6fc927c1525fe840710aa4a1eae4d683108b3f2dacfc97e60c25b7e4f5ad8b2d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f22f9c8d55a14c4eafcf97d7f4cbb2905bdd66bbd29e838fdf86a96579f2a46
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC61CE75E01218DFDB54DFA9C880ADDBBB2FF89700F64802AD505BB260DB34A946CF94
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120688336.0000000006FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FF0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6ff0000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ccc7288e791d03e33b6b33985008811b8ad1a392f72ec223a2fde656588e79d1
                                                                                                                                                                                                                                      • Instruction ID: 85ef712b569d37e5800cb844db3b2b93ed1d94e2ed15688263f0d06a5048d663
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ccc7288e791d03e33b6b33985008811b8ad1a392f72ec223a2fde656588e79d1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD014435E41308DFCB11CFA4D881AEDBBB1EF4A311F11929AE509AB262C6359D11CF90
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-221844820
                                                                                                                                                                                                                                      • Opcode ID: b80f7f30e8e61b32fec793d498c4eac586b5208e50984bba3a6f708ed5a03767
                                                                                                                                                                                                                                      • Instruction ID: ee82c69522811fa4dd5be668bdf19269974e35f56f9b2c50bea6d692a2c1d7ad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b80f7f30e8e61b32fec793d498c4eac586b5208e50984bba3a6f708ed5a03767
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32D1B330700B01ABE605AEA19C51A7D666BFBE9B00B948C2CD1064F7E9DF79AC1643D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-221844820
                                                                                                                                                                                                                                      • Opcode ID: f3b43d9a9e4d0782863e473450ecdccc6512b2e4960f88cd60c80ce4981dc093
                                                                                                                                                                                                                                      • Instruction ID: 36d7b1bbbe0e0f36051b8d785fd7374598444b4a9aec56e168cf91e6e12d725d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3b43d9a9e4d0782863e473450ecdccc6512b2e4960f88cd60c80ce4981dc093
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CD1A230740B01ABE605AEA19C51A7D626BBBE9B00B948C3CD1064F7E9DF79AC1643D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-2743657870
                                                                                                                                                                                                                                      • Opcode ID: b01b2de3d8844919e38795e6b24a625c032c6b4832bd8229833d073f99f462fb
                                                                                                                                                                                                                                      • Instruction ID: d450eb7b260fa6268202012f33e3efeea83734580b0948abe9e349ee62c8e497
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b01b2de3d8844919e38795e6b24a625c032c6b4832bd8229833d073f99f462fb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5341DC31300B01ABE6066EA19C41A3D676AFBE9A00B904D3CD2064F6A9DF7DAD5543DB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-2743657870
                                                                                                                                                                                                                                      • Opcode ID: bd3acfcaeacb5a59604a2123149e515c602c32b6d6a2c9c41556f87d41d35d14
                                                                                                                                                                                                                                      • Instruction ID: 26fbea413709d69d03b18791f96c13c0378ea46a2f29b0c89ff8c4fcb5bb3c91
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bd3acfcaeacb5a59604a2123149e515c602c32b6d6a2c9c41556f87d41d35d14
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE41AD30300B11ABE6056EA59C41B3D666AFFE9A00B904D3CD2064F6D9DF7DAD1543DB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-427482554
                                                                                                                                                                                                                                      • Opcode ID: ed1c1d8da2697f1fc9550b8227fac79810106d563f0adb3bd576cb2e6a6f9647
                                                                                                                                                                                                                                      • Instruction ID: 9b0840bb5f4eea544447fd717cdadd612f66d3854f53ab3fd9ea250e5eb8f2bf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed1c1d8da2697f1fc9550b8227fac79810106d563f0adb3bd576cb2e6a6f9647
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53312930700711ABE6065EA19C41B3D776AFFE9A00B90493DD20A4F6E5CF79AC5543D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-427482554
                                                                                                                                                                                                                                      • Opcode ID: 964d6acc6878832e4a54dc74f34dd033ff47877fa210005c9ac4260dacf35028
                                                                                                                                                                                                                                      • Instruction ID: cd760dee1c4d6888a6f01fed244f4ad401e4e213f8310df343c67feab6744115
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 964d6acc6878832e4a54dc74f34dd033ff47877fa210005c9ac4260dacf35028
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1321CC30700711ABE605AEA59C41B3D666AFBE9A00B904D3CD10A4F7D9CF7DAC5543D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-1084884928
                                                                                                                                                                                                                                      • Opcode ID: 040ff9af55c4a8406cd75411f6949b9cfe24edacc238a4d9f8088b6500af5c2d
                                                                                                                                                                                                                                      • Instruction ID: a0179a7c98fd70666a1485a94f1efd1748f6115a6c885889fca50a0bcbab575b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 040ff9af55c4a8406cd75411f6949b9cfe24edacc238a4d9f8088b6500af5c2d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8931E4307017826BEB061FB19C4197D7B3AFBEA600740492CD1068F6B6CF789D9B8786
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-1084884928
                                                                                                                                                                                                                                      • Opcode ID: 646f842844e9f8c214ab0b8f5ee2f4ad42e9d59a687d5b9fa989ccc5d087405c
                                                                                                                                                                                                                                      • Instruction ID: 7d5a1d02903c9a6a155abcd264b83add727da999e6427e3d8e8c7fe119d1a8c6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 646f842844e9f8c214ab0b8f5ee2f4ad42e9d59a687d5b9fa989ccc5d087405c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7221C3307007426BEB062FA1DC4197D7B2AFBE9A00750492CD1068F7A5CF789D9B8796
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-100505788
                                                                                                                                                                                                                                      • Opcode ID: 26120d64bba4eb946063d58f04648e7c847aad8867dd3773c5a3f9569b925a6b
                                                                                                                                                                                                                                      • Instruction ID: 31da33031c1ecaf9888fea268d110655cf8583ebe1ce49dadc94fabcea0ad988
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26120d64bba4eb946063d58f04648e7c847aad8867dd3773c5a3f9569b925a6b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15212B307007016BE7065EA59C41A3C676AFBE5A00F90493DD1064F695CF796C1643E7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.2120067529.0000000006C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C30000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_6c30000_RegAsm.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-100505788
                                                                                                                                                                                                                                      • Opcode ID: 0981394fd90528015b4ef9168d20194ad1ed5b154b1b31f347627acf2a747a4f
                                                                                                                                                                                                                                      • Instruction ID: d24963bf4225786f243b506de5851644612f216bb6f99d7fc774acf20e40cf28
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0981394fd90528015b4ef9168d20194ad1ed5b154b1b31f347627acf2a747a4f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF11C930700B116BE6066EA59C41E3DA66BFBE9A00F908D3CD1064F698CF7AAD5543E7

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:25.3%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                                                                      Total number of Nodes:22
                                                                                                                                                                                                                                      Total number of Limit Nodes:0
                                                                                                                                                                                                                                      execution_graph 456 3090988 457 30909ac 456->457 458 3090a59 457->458 461 3091008 457->461 465 3091001 457->465 462 3091053 VirtualProtect 461->462 464 3091091 462->464 464->458 466 3091008 VirtualProtect 465->466 468 3091091 466->468 468->458 477 3090978 478 3090988 477->478 479 3090a59 478->479 480 3091008 VirtualProtect 478->480 481 3091001 VirtualProtect 478->481 480->479 481->479 469 324255d 470 3242595 469->470 471 32426a3 CreateProcessA VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 470->471 474 3242762 TerminateProcess 470->474 471->470 472 3242772 WriteProcessMemory 471->472 473 32427b7 472->473 475 32427bc WriteProcessMemory 473->475 476 32427f9 WriteProcessMemory Wow64SetThreadContext ResumeThread 473->476 474->471 475->473

                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      • Opacity -> Relevance
                                                                                                                                                                                                                                      • Disassembly available
                                                                                                                                                                                                                                      callgraph 0 Function_03090188 1 Function_03090988 2 Function_03091008 1->2 5 Function_0309050C 1->5 8 Function_03091001 1->8 10 Function_03090500 1->10 68 Function_030904F4 1->68 3 Function_03090E8C 38 Function_030901C4 3->38 4 Function_0309010C 6 Function_0324232C 7 Function_03090481 9 Function_03090080 10->38 11 Function_03090100 12 Function_03090B03 12->38 13 Function_03090485 14 Function_03090007 15 Function_03090518 16 Function_0309011C 17 Function_03090090 18 Function_03090194 19 Function_03242880 20 Function_0309012C 21 Function_03090FAE 22 Function_030904A0 23 Function_030900A0 24 Function_03242989 25 Function_030901A4 26 Function_030900BC 27 Function_03242392 28 Function_03090E3E 29 Function_030900B0 30 Function_030901B4 31 Function_03090FB4 31->38 32 Function_0324239B 33 Function_03090848 34 Function_030900C8 35 Function_030910C8 36 Function_032421E1 37 Function_03090145 39 Function_03090444 40 Function_03090E44 40->38 41 Function_03090158 42 Function_030908D8 43 Function_0309045C 44 Function_030901D0 45 Function_03090450 46 Function_030900D4 47 Function_03090054 48 Function_030904D7 48->38 49 Function_03090469 50 Function_030908E8 51 Function_032422C5 52 Function_0309046D 53 Function_03090060 54 Function_030900E4 55 Function_03090164 56 Function_030901E4 57 Function_03090479 58 Function_03090978 58->2 58->5 58->8 58->10 58->68 59 Function_0309047D 60 Function_0309017C 61 Function_03090471 62 Function_0324255D 63 Function_0324235D 64 Function_03090070 65 Function_030900F0 66 Function_03090170 67 Function_03090475 68->38

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,032424CF,032424BF), ref: 032426CC
                                                                                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 032426DF
                                                                                                                                                                                                                                      • Wow64GetThreadContext.KERNEL32(00000308,00000000), ref: 032426FD
                                                                                                                                                                                                                                      • ReadProcessMemory.KERNELBASE(00000304,?,03242513,00000004,00000000), ref: 03242721
                                                                                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(00000304,?,?,00003000,00000040), ref: 0324274C
                                                                                                                                                                                                                                      • TerminateProcess.KERNELBASE(00000304,00000000), ref: 0324276B
                                                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(00000304,00000000,?,?,00000000,?), ref: 032427A4
                                                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(00000304,00400000,?,?,00000000,?,00000028), ref: 032427EF
                                                                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(00000304,?,?,00000004,00000000), ref: 0324282D
                                                                                                                                                                                                                                      • Wow64SetThreadContext.KERNEL32(00000308,03110000), ref: 03242869
                                                                                                                                                                                                                                      • ResumeThread.KERNELBASE(00000308), ref: 03242878
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000F.00000002.1977738573.0000000003242000.00000040.00000800.00020000.00000000.sdmp, Offset: 03242000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_3242000_crypteda.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResumeTerminate
                                                                                                                                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                      • API String ID: 2440066154-1257834847
                                                                                                                                                                                                                                      • Opcode ID: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                                                                                                                                                                                      • Instruction ID: 97cff624b4c6095357fc4fbfb55e906a13ff9ad03652bd0d1a482556d977061d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2B1F67660024AAFDB60CF69CC80BDA77A5FF88714F158564FA0CAB341D770FA518B94

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 22 3091001-309108f VirtualProtect 26 3091098-30910bd 22->26 27 3091091-3091097 22->27 27->26
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 03091082
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000F.00000002.1977574951.0000000003090000.00000040.00000800.00020000.00000000.sdmp, Offset: 03090000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_3090000_crypteda.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                                                                      • Opcode ID: 846f544d01f038a7c5bec572af54a3d56c1d40ea0bd3c30ab880efbb23c7f4f6
                                                                                                                                                                                                                                      • Instruction ID: c6dca474b0422707e3d4cdf71b3809e783216bcbe32b24a3d33a731d9af00ecf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 846f544d01f038a7c5bec572af54a3d56c1d40ea0bd3c30ab880efbb23c7f4f6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D82114719012599FDB10DFAAC884ADEFBB4FF48710F10851AE918A7200C7756910CBA4

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 31 3091008-309108f VirtualProtect 34 3091098-30910bd 31->34 35 3091091-3091097 31->35 35->34
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 03091082
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000F.00000002.1977574951.0000000003090000.00000040.00000800.00020000.00000000.sdmp, Offset: 03090000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_3090000_crypteda.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                                                                      • Opcode ID: e21d39adcb94a4e3182c3c022e20538a4b96be17cc1f014c257c86f752be29fe
                                                                                                                                                                                                                                      • Instruction ID: f7429be4feb2b9faf9b085d91661a6e016d0a2fe3559ecbbd30793034cfca8ff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e21d39adcb94a4e3182c3c022e20538a4b96be17cc1f014c257c86f752be29fe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B42115B1D012599BDB14DFAAC884BDEFBB4FF48710F10851AE918A7200C7795940CBE4

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041FB56: CreateFileW.KERNELBASE(?,00000000,?,0041FF46,?,?,00000000,?,0041FF46,?,0000000C), ref: 0041FB73
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041FFB1
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0041FFB8
                                                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 0041FFC4
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041FFCE
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0041FFD7
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0041FFF7
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00420144
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00420176
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0042017D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4237864984-0
                                                                                                                                                                                                                                      • Opcode ID: 8a6ad238e456dfb5c6acf6d43a8fdbc71dc0bcedd465f29062b7f109bfad7472
                                                                                                                                                                                                                                      • Instruction ID: bfa7e2cc036e27e26c30110013f893a37d44138e153881355e96e1974d99462b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a6ad238e456dfb5c6acf6d43a8fdbc71dc0bcedd465f29062b7f109bfad7472
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6AA14832A041148FCF19EF68EC91BAE3BA0AB06314F14016EF801EB3D2C7799857DB59

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 69 4038b0-40397c call 407421 call 407451 LoadLibraryW call 402310 call 401fd0 * 2 81 403980-403985 69->81 81->81 82 403987-4039d0 call 404380 call 403720 call 404290 81->82 90 4039d2 82->90 91 4039d4-403aaf call 4084b0 82->91 90->91 97 403ab1-403abc 91->97 98 403adc-403ae3 91->98 99 403ad2-403ad9 call 407451 97->99 100 403abe-403acc 97->100 101 403b12-403b2e 98->101 102 403ae5-403af2 98->102 99->98 100->99 106 403b30-403b3d 101->106 107 403b5d-403bc4 call 40ba1a call 40dcea call 40bd89 101->107 104 403af4-403b02 102->104 105 403b08-403b0f call 407451 102->105 104->105 105->101 111 403b53-403b5a call 407451 106->111 112 403b3f-403b4d 106->112 121 403bc7-403bcc 107->121 111->107 112->111 121->121 122 403bce-403c14 call 404380 call 403720 call 404290 121->122 130 403c16 122->130 131 403c18-403cdf call 4084b0 122->131 130->131 137 403ce1-403cec 131->137 138 403d0c-403d13 131->138 141 403d02-403d09 call 407451 137->141 142 403cee-403cfc 137->142 139 403d42-403d5e 138->139 140 403d15-403d22 138->140 145 403d60-403d6d 139->145 146 403d8d-403e28 call 40ba1a call 40dcea call 40bd89 call 402310 ShellExecuteA * 2 139->146 143 403d24-403d32 140->143 144 403d38-403d3f call 407451 140->144 141->138 142->141 143->144 144->139 149 403d83-403d8a call 407451 145->149 150 403d6f-403d7d 145->150 163 403e57-403e7c 146->163 164 403e2a-403e37 146->164 149->146 150->149 167 403eaa-403ebd call 407413 163->167 168 403e7e-403e8e 163->168 165 403e39-403e47 164->165 166 403e4d-403e54 call 407451 164->166 165->166 166->163 171 403ea0-403ea7 call 407451 168->171 172 403e90-403e9e 168->172 171->167 172->171
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(shell32.dll), ref: 004038FA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                                      • String ID: .exe$` H$open$shell32.dll
                                                                                                                                                                                                                                      • API String ID: 1029625771-2834257608
                                                                                                                                                                                                                                      • Opcode ID: d4c97a5889b133242607335a8d42e56c099b9df17a057e4e584b721371644320
                                                                                                                                                                                                                                      • Instruction ID: 857efcede616dcd8c83fca5595c578517c5b7e2349eff73c2340159bc27b1389
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4c97a5889b133242607335a8d42e56c099b9df17a057e4e584b721371644320
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7E118312083408BE328DF28CD45B6FBBE5BF85305F144A2DF485AB2D2D779E5458B9A

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,0041141C,00000016,0040BD88,?,?,10A27F86,0040BD88,?), ref: 00411433
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,0041141C,00000016,0040BD88,?,?,10A27F86,0040BD88,?), ref: 0041143A
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0041144C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                      • Opcode ID: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                                                                                                                                                                                      • Instruction ID: 9f5cffd960a9e5e784bd49b974cdbcfa3e36e1e28e8dab912b0267a8a3414f4f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76D09E31100508AFCF117F61DC0DA993F2AAF44745B858025BA0556131CB3A9993EA5D

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 295 416d9f-416dbe 296 416dc4-416dc6 295->296 297 416f98 295->297 298 416df2-416e18 296->298 299 416dc8-416de7 call 40dee7 296->299 300 416f9a-416f9e 297->300 302 416e1a-416e1c 298->302 303 416e1e-416e24 298->303 308 416dea-416ded 299->308 302->303 304 416e26-416e30 302->304 303->299 303->304 306 416e40-416e4b call 4168ec 304->306 307 416e32-416e3d call 418ae3 304->307 313 416e8d-416e9f 306->313 314 416e4d-416e52 306->314 307->306 308->300 315 416ea1-416ea7 313->315 316 416ef0-416f10 WriteFile 313->316 317 416e54-416e58 314->317 318 416e77-416e8b call 4164b2 314->318 319 416ea9-416eac 315->319 320 416ede-416eee call 41696a 315->320 323 416f12-416f18 GetLastError 316->323 324 416f1b 316->324 321 416f60-416f72 317->321 322 416e5e-416e6d call 416884 317->322 334 416e70-416e72 318->334 327 416ecc-416edc call 416b2e 319->327 328 416eae-416eb1 319->328 345 416ec7-416eca 320->345 329 416f74-416f7a 321->329 330 416f7c-416f8e 321->330 322->334 323->324 326 416f1e-416f29 324->326 335 416f93-416f96 326->335 336 416f2b-416f30 326->336 327->345 328->321 337 416eb7-416ec2 call 416a45 328->337 329->297 329->330 330->308 334->326 335->300 341 416f32-416f37 336->341 342 416f5e 336->342 337->345 346 416f50-416f59 call 40e02b 341->346 347 416f39-416f4b 341->347 342->321 345->334 346->308 347->308
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004164B2: GetConsoleOutputCP.KERNEL32(10A27F86,00000000,00000000,0040BDA8), ref: 00416515
                                                                                                                                                                                                                                      • WriteFile.KERNELBASE(FFBF5BE8,00000000,?,0040BC65,00000000,00000000,00000000,00000000,?,?,0040BC65,?,?,004328B8,00000010,0040BDA8), ref: 00416F08
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0040BC65,?,?,004328B8,00000010,0040BDA8,?,?,00000000,?), ref: 00416F12
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2915228174-0
                                                                                                                                                                                                                                      • Opcode ID: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                                                                                                                                                                                      • Instruction ID: 2fa65d471856ac80343e11fa98bfc53c13d7c1330e77fa5001ed2fcda6fa269c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F61D675D00249AFDF10DFA9C844AEF7FB9AF09308F16415AF800A7252D339D986CB69

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 350 414d4d-414d61 call 41cc1f 353 414d63-414d65 350->353 354 414d67-414d6f 350->354 355 414db5-414dd5 call 41cb8e 353->355 356 414d71-414d78 354->356 357 414d7a-414d7d 354->357 367 414de7 355->367 368 414dd7-414de5 call 40e02b 355->368 356->357 358 414d85-414d99 call 41cc1f * 2 356->358 359 414d9b-414dab call 41cc1f FindCloseChangeNotification 357->359 360 414d7f-414d83 357->360 358->353 358->359 359->353 371 414dad-414db3 GetLastError 359->371 360->358 360->359 369 414de9-414dec 367->369 368->369 371->355
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000,00000000,CF830579,?,00414C34,00000000,CF830579,00432C48,0000000C,00414CF0,0040BCFB,?), ref: 00414DA3
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00414C34,00000000,CF830579,00432C48,0000000C,00414CF0,0040BCFB,?), ref: 00414DAD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1687624791-0
                                                                                                                                                                                                                                      • Opcode ID: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                                                                                                                                                                                      • Instruction ID: 85074f4f6ff141bd7efcce855698502eef5de44000b51f9bf88cca9df30e92f5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77114C326041105ACB206675BC857FE27459BD2738F25025FF908C72C2EB388CC1529D

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 375 403ed0-403f0d CreateThread WaitForSingleObject call 407413 377 403f12-403f15 375->377
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,004038B0,00000000,00000000,10A27F86), ref: 00403EF6
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00403EFF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateObjectSingleThreadWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1891408510-0
                                                                                                                                                                                                                                      • Opcode ID: 9419f3325bceeff1f49f4aa1ba74e54397c78aa36a806008d2e466c127b4d74a
                                                                                                                                                                                                                                      • Instruction ID: 586eb301f3ad505b2fb8a5e2c0845f04df15ed7da879dad1818cca3ffdf321d7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9419f3325bceeff1f49f4aa1ba74e54397c78aa36a806008d2e466c127b4d74a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7EE08675748300ABD720FF24DC07F1A3BE4BB48B01F914A39F595A62D0D6747404965E

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 406 4143bc-4143e4 407 4143e6-4143e8 406->407 408 4143ea-4143ec 406->408 409 41443b-41443e 407->409 410 4143f2-414402 call 4142f1 408->410 411 4143ee-4143f0 408->411 414 414421-414438 410->414 415 414404-414412 GetProcAddress 410->415 411->409 417 41443a 414->417 415->414 416 414414-41441f call 410ba3 415->416 416->417 417->409
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                                                                                                                                                                                      • Instruction ID: 2b8528776d8d16502f0b8a76a82d10506d50424a6c704f85483994a1d03f90d6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D012D377001255FDF25CE6EEC40BDB3396EBC47243548536F914DB544DA34D8829759

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 420 413ee2-413f08 call 413cb8 423 413f61-413f64 420->423 424 413f0a-413f1c call 41fe7d 420->424 426 413f21-413f26 424->426 426->423 427 413f28-413f60 426->427
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                                      • Opcode ID: caa3c88317b3bbee83e5854bbea9c678844db8772e50a39c133be3f8c5400fb7
                                                                                                                                                                                                                                      • Instruction ID: ec9553a80a63d261aca480410fc230252e3ea256619d772961208cbce9478613
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: caa3c88317b3bbee83e5854bbea9c678844db8772e50a39c133be3f8c5400fb7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6111871A0420AAFCF05DF58E9419DF7BF4EF48304F0440AAF805AB351D631DA15CBA8

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 428 41fb56-41fb7a CreateFileW
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(?,00000000,?,0041FF46,?,?,00000000,?,0041FF46,?,0000000C), ref: 0041FB73
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                      • Opcode ID: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                                                                                                                                                                                      • Instruction ID: 28cfbda6749b70c9de2fbd9d245fef773b8951bf2dd70127050a9a6bf190398c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05D06C3210010DFBDF128F84DC06EDA3FAAFB4C714F018010FA5856021C732E832AB94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(3FC00000,2000000B,0041EEAF,00000002,00000000,?,?,?,0041EEAF,?,00000000), ref: 0041EC2A
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(3FC00000,20001004,0041EEAF,00000002,00000000,?,?,?,0041EEAF,?,00000000), ref: 0041EC53
                                                                                                                                                                                                                                      • GetACP.KERNEL32(?,?,0041EEAF,?,00000000), ref: 0041EC68
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                      • Opcode ID: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                                                                                                                                                                                      • Instruction ID: c85fc144d60ddc6525dae33cd09e0d060d1fedf04b2ffe12a12074c054b5e7b8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D218E3A704104EADB38CF16CD05AD772A6AB54B54B5A8426ED0AD7304F73ADEC1C798
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                      • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 0041EE72
                                                                                                                                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 0041EEBB
                                                                                                                                                                                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 0041EECA
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0041EF12
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0041EF31
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 415426439-0
                                                                                                                                                                                                                                      • Opcode ID: cb1f43e0842fc1b57530168fcb5aadb50c479eb7f68bca799765aa874482350f
                                                                                                                                                                                                                                      • Instruction ID: 6dcde63b9ee3f13586b647639649f64518bbb4cfa058cf0b9fa01e7f3d3dbd24
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb1f43e0842fc1b57530168fcb5aadb50c479eb7f68bca799765aa874482350f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2951A075A00206ABDF20EFA6DC45AEB77B8BF04700F49452AED11E7290D7789981CB69
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                      • GetACP.KERNEL32(?,?,?,?,?,?,00411ED1,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0041E4C3
                                                                                                                                                                                                                                      • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00411ED1,?,?,?,00000055,?,-00000050,?,?), ref: 0041E4EE
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0041E651
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                                                                      • String ID: utf8
                                                                                                                                                                                                                                      • API String ID: 607553120-905460609
                                                                                                                                                                                                                                      • Opcode ID: 1eb3fb8f5e23b37753c7c554b08859c7808b39e1099525de27aec97b4695ee5a
                                                                                                                                                                                                                                      • Instruction ID: e1a377e19c5f71cd44c11824ea9e35987c280acd53c56ff76f51ea565ef0af36
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1eb3fb8f5e23b37753c7c554b08859c7808b39e1099525de27aec97b4695ee5a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB71F779A00201BADB24AB77CC46BEB73A9EF44718F14442BFD05D7281FA7CE9818659
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _strrchr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3213747228-0
                                                                                                                                                                                                                                      • Opcode ID: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                                                                                                                                                                                      • Instruction ID: a35172905f2c9e80df687ae2f548e4ff91b5a56ee58bfd6494556f9989062819
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44B16A72E00655DFDB11DF68C8817EEBBA5EF85310F14416BE815AB381D238DD81CBA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407AFD
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00407BC9
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00407BE9
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00407BF3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 254469556-0
                                                                                                                                                                                                                                      • Opcode ID: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                                                                                                                                                                                      • Instruction ID: e6d40a2ad45d1a0383389914ec1c7b177219f7559a83785ff08c1c1c590c79bb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76314975D0521CDBDB21DFA0D989BCDBBB8BF08304F1040AAE40DAB290EB755A85CF49
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E869
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E8B3
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E979
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 661929714-0
                                                                                                                                                                                                                                      • Opcode ID: 70364720e12663236a414e2dcb1dce5353f717cfc86153b9853f2e5e3999c068
                                                                                                                                                                                                                                      • Instruction ID: 519a0177cb526aaaa458b2f6b8e716251f3c0a2969a148864a23d158d411bc59
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70364720e12663236a414e2dcb1dce5353f717cfc86153b9853f2e5e3999c068
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B617B75A102079FEB289F26CD82BEA77A8FF44354F14417AED05C6681E738E981CB58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000001), ref: 0040DE60
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000001), ref: 0040DE6A
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000001), ref: 0040DE77
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                      • Opcode ID: c9299be453f233d1f34e7b439eda9d176e6efb048eb56d82e46d8d1a49e6a2a2
                                                                                                                                                                                                                                      • Instruction ID: d2f4f48b52c025ad6b33b38734eeeb510d7991f02fac7d06ce453438f3003fcc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9299be453f233d1f34e7b439eda9d176e6efb048eb56d82e46d8d1a49e6a2a2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A731C574D012289BCB21DF65D98978DBBB4BF58310F5041EAE41CA7290E7749F858F49
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 240dabf42296fc0716cf1df3a365cfd0642dfbeb5de634df910a17514a9db46b
                                                                                                                                                                                                                                      • Instruction ID: a6190f5805de9a564eec38dffe1fad162b0df58d225cb52605cfe5cd4e5bec91
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 240dabf42296fc0716cf1df3a365cfd0642dfbeb5de634df910a17514a9db46b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A41A2B5904219AFDB20DF69CC89AEEBBB8EF45304F1441DEE418D3201DB359E858F54
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041EABC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3736152602-0
                                                                                                                                                                                                                                      • Opcode ID: 9d790b3c45bb2bf0643d5e8ab68d8f402ebc04587a63254904ddd76dacdf4023
                                                                                                                                                                                                                                      • Instruction ID: 789565f62a9f3b81efb00754059a0722f9dd97d30215528fd29c40c366a42c5d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d790b3c45bb2bf0643d5e8ab68d8f402ebc04587a63254904ddd76dacdf4023
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1217136605206ABDB28DE26DC42AFB77A8EF44714B10407FFD06D6241EB79BD81CA58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(0041E815,00000001,00000000,?,-00000050,?,0041EE46,00000000,?,?,?,00000055,?), ref: 0041E761
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2417226690-0
                                                                                                                                                                                                                                      • Opcode ID: c41bd8c13944af45959f55b7b285689f368a5b2ee216d29e3bbf5953bd320f82
                                                                                                                                                                                                                                      • Instruction ID: 3355e78b0c1919935c13ae0f7f932fd25516bb8159513c05bc37ad2f76743b3e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c41bd8c13944af45959f55b7b285689f368a5b2ee216d29e3bbf5953bd320f82
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6911E93B6007019FEB189F3AD8916FAB791FF80358B19442EE99687740E7757983C744
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0041EB12,00000000,00000000,?), ref: 0041ECC3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3736152602-0
                                                                                                                                                                                                                                      • Opcode ID: f78a423274370276909a02de998c8e2fb19ace7283c045400ea6aabaf7fbf6a9
                                                                                                                                                                                                                                      • Instruction ID: a74d281951bb25d9d225ee6b49b477873636137a5a6801bc69a0b20bd4e45b62
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f78a423274370276909a02de998c8e2fb19ace7283c045400ea6aabaf7fbf6a9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BCF0A93AA00126BFDB245A269C45BFB7764EB40754F15442AED07A3280EA78FE82C6D4
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0041E651
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                      • String ID: utf8
                                                                                                                                                                                                                                      • API String ID: 3736152602-905460609
                                                                                                                                                                                                                                      • Opcode ID: d3c02c1389eacca91a5e291a11e928c47885a93e678f07e32e4ca4d141b25baf
                                                                                                                                                                                                                                      • Instruction ID: c8b41ea417b063d59171f4d5afc3dd36f9caaff362045ecd69b67607d46fe07f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3c02c1389eacca91a5e291a11e928c47885a93e678f07e32e4ca4d141b25baf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFF0C836A10115ABC724AF35EC46FFA37E8EB88314F51057EFA02D7281DA7CAD458758
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(0041EA68,00000001,45F1B473,?,-00000050,?,0041EE0A,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 0041E7D4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2417226690-0
                                                                                                                                                                                                                                      • Opcode ID: 02464ed723b4c354a84e3378b332530d88ad943763cb876e16d480aee733ffc6
                                                                                                                                                                                                                                      • Instruction ID: 6c1b8be79df370ff527d3fdf83c27c448d8a6d1d4b53373dd59006919712f969
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02464ed723b4c354a84e3378b332530d88ad943763cb876e16d480aee733ffc6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4AF0FC3A3003045FEB145F36DC816BABB95FF81758F15442EFD0647680D6755C82D714
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040E0B6: EnterCriticalSection.KERNEL32(?,?,00412ECC,00000000,00432B68,0000000C,00412E93,0000000C,?,004140B7,0000000C,?,004152C9,00000001,00000364,?), ref: 0040E0C5
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(0041411B,00000001,00432BE8,0000000C,0041454A,00000000), ref: 00414160
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1272433827-0
                                                                                                                                                                                                                                      • Opcode ID: fc11d79f479730948cfa985309707b8b0dda7b619e314f4f66de2ebc116367d5
                                                                                                                                                                                                                                      • Instruction ID: bc8c9cdb39ea7b6907bdcd078d42f788ce3f3be240e1371db2048b296ab99c2e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc11d79f479730948cfa985309707b8b0dda7b619e314f4f66de2ebc116367d5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FBF04F72A04204DFD710EF99E842B9C77B0FB84724F10412BF411EB2E1CBB959409B58
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: GetLastError.KERNEL32(?,00000008,004176AA), ref: 0041512F
                                                                                                                                                                                                                                        • Part of subcall function 0041512B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151D1
                                                                                                                                                                                                                                      • EnumSystemLocalesW.KERNEL32(0041E5FD,00000001,45F1B473,?,?,0041EE68,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0041E6DB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2417226690-0
                                                                                                                                                                                                                                      • Opcode ID: a2ffc06d5736e119ec660f653c38e39955ecf1050f89d0cc871d51e530c5514b
                                                                                                                                                                                                                                      • Instruction ID: f4de27644733dcfc8870d4860b87f459398b730b02dc09fbb697d88a70ba3928
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2ffc06d5736e119ec660f653c38e39955ecf1050f89d0cc871d51e530c5514b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2FF0EC3930024597CB149F36D8457AABF55EFC1714B97405AEE068B290C6759883C754
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00412A37,?,20001004,00000000,00000002,?,?,00412039), ref: 00414682
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                                                                                                                      • Opcode ID: a79f5b4871ba1c4f54388a69458767bdf475af3fdf68469de367ee09879fad86
                                                                                                                                                                                                                                      • Instruction ID: c8c0b9562f9231183dee5b7a6e52053c98a93abb6350c4165c74df5b9bb5bc08
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a79f5b4871ba1c4f54388a69458767bdf475af3fdf68469de367ee09879fad86
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9E04831540118B7CF122F61DC04EEE7F15FF95751F064116FC0566161C7399961A69D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_00007C5F,0040727A), ref: 00407C58
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                      • Opcode ID: 79dec9a97241ece6b8b7572846782a00b5d64aae3784071d2de835e605e51f4e
                                                                                                                                                                                                                                      • Instruction ID: 3c64f4b928e2e8a9299ff9da9a038668c79c2f648c86c238da55c8401a5bab25
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79dec9a97241ece6b8b7572846782a00b5d64aae3784071d2de835e605e51f4e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                                                                                                                      • Opcode ID: 960917853a08cbcbaec74a3857df259023f2eba71cc87e2cdee0c8228e0b7f47
                                                                                                                                                                                                                                      • Instruction ID: d5d072ba9748c195f736b78e16f2f5f2af1f06de213b616d404cea10f9c51eb0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 960917853a08cbcbaec74a3857df259023f2eba71cc87e2cdee0c8228e0b7f47
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 01A02230300280CF83808F32AE0CB0C3FF8AE082E0B0AC03AA000C80B0EF3080A0AF08
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00404B3C
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00404B59
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00404B7D
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00404BA8
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00404C1A
                                                                                                                                                                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00404C6F
                                                                                                                                                                                                                                      • __Getctype.LIBCPMT ref: 00404C86
                                                                                                                                                                                                                                      • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00404CC6
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00404D68
                                                                                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 00404D6E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_GetctypeLocinfo_ctorLocinfo_dtorRegister
                                                                                                                                                                                                                                      • String ID: bad locale name
                                                                                                                                                                                                                                      • API String ID: 103145292-1405518554
                                                                                                                                                                                                                                      • Opcode ID: 16ee915ab7cf0eeebb519dba0dd6371d05be51749d4f9f448169caa51adc919d
                                                                                                                                                                                                                                      • Instruction ID: 6e9f63e8d2ea1b6a4942e0921d9002d8c0fd89e6bfff9ad2541224c8a884b4bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16ee915ab7cf0eeebb519dba0dd6371d05be51749d4f9f448169caa51adc919d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D56191B19047408BE710DF65D981B5BB7E4AFD4304F05483EF989A7392E738E948CB5A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 0040AAA7
                                                                                                                                                                                                                                      • ___TypeMatch.LIBVCRUNTIME ref: 0040ABB5
                                                                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 0040AD07
                                                                                                                                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 0040AD22
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                      • String ID: csm$csm$csm$hqB
                                                                                                                                                                                                                                      • API String ID: 2751267872-961717235
                                                                                                                                                                                                                                      • Opcode ID: 5312b3d91eab99b169114e3402d6476c4e494fcb55b904c8292e4fd39c2bab0a
                                                                                                                                                                                                                                      • Instruction ID: 60820d6e0ecca0eb9fd5676567882ca170ad0f0461b4efe27468591c46910b05
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5312b3d91eab99b169114e3402d6476c4e494fcb55b904c8292e4fd39c2bab0a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1B177719003099FDF24DFA5C9809AFB7B5FF14304B15456AE8017B282D339EA61CF9A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,0042484F), ref: 00422D49
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DecodePointer
                                                                                                                                                                                                                                      • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                      • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                                      • Opcode ID: 7b307bdfa77ac4e727fad644a701e6850a4604595a9cd81a6cd06f0e8c4ceaf9
                                                                                                                                                                                                                                      • Instruction ID: c72ee430fc5992e789082aa674a62eb4bc159944c4a08777ca012a565c4a57b4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b307bdfa77ac4e727fad644a701e6850a4604595a9cd81a6cd06f0e8c4ceaf9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2515F71B0062AEBCF108F59FA481AE7BB0FB05304FD24157D891A7264CBBD8925DB5E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00407183
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 00407191
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 004071A2
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 004071B3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                      • String ID: GetCurrentPackageId$GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 667068680-1247241052
                                                                                                                                                                                                                                      • Opcode ID: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                                                                                                                                                                                      • Instruction ID: 3afd18a413fbafaec0d1884410ec314f69904bb85606d66d63126fe90f125993
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CE0EC71749671AB83209F70BC0EDAA3AA4EE0971139205B2BD15D2361D6BC44559B9C
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(010FCBE8,010FCBE8,?,7FFFFFFF,?,004245E5,010FCBE8,010FCBE8,?,010FCBE8,?,?,?,?,010FCBE8,?), ref: 004243BB
                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00424476
                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00424505
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00424550
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00424556
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 0042458C
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00424592
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 004245A2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 127012223-0
                                                                                                                                                                                                                                      • Opcode ID: faf4b7bb4f82d6e060df7418f04cdf54d9d5ced2acf79a653a27d1271983cb36
                                                                                                                                                                                                                                      • Instruction ID: 2268128186bf180321159b17a5804e3cf269d1f4a161c5de96289f76b50a9a64
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: faf4b7bb4f82d6e060df7418f04cdf54d9d5ced2acf79a653a27d1271983cb36
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55711872B00225ABDF20AF94AC41BAF77A5DFC9714FA4001BEA54A7381D73CDC818769
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,10A27F86,?,004143FE,004038D3,?,?,00000000), ref: 004143B2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                      • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                      • Opcode ID: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                                                                                                                                                                                      • Instruction ID: 29acd09180d048b520d34109221675969bd24e1d04ac4f63b004638bf800aa58
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A210572B01218EBCB219B61EC45FDB3758AF81765F250222ED26A7380D738ED41C6D8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 210f578ede6e8c57bcd3a2866613218aeec721f6e00fb4164bfe4fb791038aae
                                                                                                                                                                                                                                      • Instruction ID: 0fa8f66f13a9205f03f3c964acb7b0f3d35d0cf0561fe90a84cb6ac065f7fb8a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 210f578ede6e8c57bcd3a2866613218aeec721f6e00fb4164bfe4fb791038aae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2FB1FA70B00265BFDB11DF59D980BAE7BB1BF85304F54815AE400AB392C7F99D42CB69
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,0040A611,00408D4A,00407CA3), ref: 0040A628
                                                                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040A636
                                                                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040A64F
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,0040A611,00408D4A,00407CA3), ref: 0040A6A1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                                                                      • Opcode ID: ea70f88f1a7dd67ad85e4a1eb3bc890aa5c44d2470a951be6c0d9591e2143091
                                                                                                                                                                                                                                      • Instruction ID: 17c3b720e5989fb0f4645250ee9d2db9be2b1969e3f2a356d50bd165ba2ebccc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea70f88f1a7dd67ad85e4a1eb3bc890aa5c44d2470a951be6c0d9591e2143091
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C01D2322083111EE62836B5BC456672678DB21378734023FF114B22E1EF7F1C11558D
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,10A27F86,?,?,00000000,0042533E,000000FF,?,00411448,?,?,0041141C,00000016), ref: 004114ED
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 004114FF
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00000000,0042533E,000000FF,?,00411448,?,?,0041141C,00000016), ref: 00411521
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                      • Opcode ID: da08a1f12de9d9fa0ab2bf8521bb4e597b9d9615b2022019d023aedce6e96a45
                                                                                                                                                                                                                                      • Instruction ID: 1c3cb0f38f93fbefe2a6f9ddff53ce04e6b84d498977bd807167e5d34d417036
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da08a1f12de9d9fa0ab2bf8521bb4e597b9d9615b2022019d023aedce6e96a45
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3801A231B40625FFDB218F50DC09BBEBBB9FB44B15F400526E912A22A0DB789D00CA98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00418F28
                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00418FE9
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00419050
                                                                                                                                                                                                                                        • Part of subcall function 00415416: HeapAlloc.KERNEL32(00000000,?,?,?,0040743B,?,?,004038D3,0000000C), ref: 00415448
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00419065
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00419075
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1096550386-0
                                                                                                                                                                                                                                      • Opcode ID: e87fd6e571ad0e28fa7a801ff3008c7610ce0f637704132bd005f8cf4c9e9da1
                                                                                                                                                                                                                                      • Instruction ID: 70ac7dc22d859429bcfaf21a5452dbaba508fd75fda8d3d1cad1bcbaee3c79d9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e87fd6e571ad0e28fa7a801ff3008c7610ce0f637704132bd005f8cf4c9e9da1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE51C872600216AFEB249F65CC41EFB3AAAEF48754B15012EFD08D7250EB39DC918769
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __EH_prolog3.LIBCMT ref: 00405A20
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00405A2A
                                                                                                                                                                                                                                        • Part of subcall function 00401980: std::_Lockit::_Lockit.LIBCPMT ref: 0040199C
                                                                                                                                                                                                                                        • Part of subcall function 00401980: std::_Lockit::~_Lockit.LIBCPMT ref: 004019B9
                                                                                                                                                                                                                                      • codecvt.LIBCPMT ref: 00405A64
                                                                                                                                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 00405A7B
                                                                                                                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00405A9B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 712880209-0
                                                                                                                                                                                                                                      • Opcode ID: 7fb8576a75b95fb445e58ecf22290f584e2f77657a518a4edd59b5f9bfd13557
                                                                                                                                                                                                                                      • Instruction ID: aa6d00897e01abd1bad4c0c36b67e0d55590054934450fdc9fe3478e464ff2ad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fb8576a75b95fb445e58ecf22290f584e2f77657a518a4edd59b5f9bfd13557
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A001AD71A00A16CBCB05EB658881AAF7761EF84324F24052EF411BB3D2CF3C9E058F89
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                                                                                                                                                                                        • Part of subcall function 00408080: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407F9B,?,?,?,?,00407F9B,0000000C,00432FA4,0000000C), ref: 004080E0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                      • API String ID: 3109751735-1866435925
                                                                                                                                                                                                                                      • Opcode ID: 6416560fe7b3465a17b1f8f352e1428cd4f36e73f34119d908d19ba395871ba5
                                                                                                                                                                                                                                      • Instruction ID: d02687490f24597757631495c4e1f09aa39ba096523de16938e047820cfe1a48
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6416560fe7b3465a17b1f8f352e1428cd4f36e73f34119d908d19ba395871ba5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B1124B2910715ABC710DF58D801B96B3E8AF08310F14853FF954E7291F778A844CBA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000011,00000000,00000800,?,0040B713,00000000,00000001,0043568C,?,?,?,0040B8B6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx), ref: 0040B76F
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0040B713,00000000,00000001,0043568C,?,?,?,0040B8B6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx,00000000,?,0040B66D), ref: 0040B779
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,0040A583), ref: 0040B7A1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                                                                      • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                      • Opcode ID: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                                                                                                                                                                                      • Instruction ID: 6663bac76f2ed2691183a1b60790d81093b85d379b5950931f3594d96b826320
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95E01A34384208BFEF605B61EC06F5A3E64AB80B85FA04031FA0DE91E1E779A96195CC
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetConsoleOutputCP.KERNEL32(10A27F86,00000000,00000000,0040BDA8), ref: 00416515
                                                                                                                                                                                                                                        • Part of subcall function 0041B07B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419046,?,00000000,-00000008), ref: 0041B127
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00416770
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 004167B8
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041685B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2112829910-0
                                                                                                                                                                                                                                      • Opcode ID: 9c03409dc5e3a637d6edbebb8196099dd852bb166edf4384a40f4e99c6182c37
                                                                                                                                                                                                                                      • Instruction ID: 23b960d84f86169114bff6dd91ebd8bfb000f40d43b919249b886c4f1d777fdd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c03409dc5e3a637d6edbebb8196099dd852bb166edf4384a40f4e99c6182c37
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57D17975E002589FCB11DFA8D880AEDBBB5FF48304F19452AE866E7341D734E882CB54
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AdjustPointer
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1740715915-0
                                                                                                                                                                                                                                      • Opcode ID: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                                                                                                                                                                                      • Instruction ID: 563ab20b51bfab9fbe5384d5980a8cd95d5d08f0ac2ebead566dcb8f0746e7f3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E51CF72A003069FEB29AF11C941B7A77B4EF04314F14853FE8056B2D1E739E862C79A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0041B07B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419046,?,00000000,-00000008), ref: 0041B127
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0041B4FB
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0041B502
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?), ref: 0041B53C
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0041B543
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1913693674-0
                                                                                                                                                                                                                                      • Opcode ID: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                                                                                                                                                                                      • Instruction ID: e5a019830a3c5c962b54c78c2afe39edf9115806d1ecbdc6188aeecc851efa14
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E21B371600615BFDB20AF6688809ABB7A9FF04368710C52FF91997251D778EC9087E8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                                                                                                                                                                                      • Instruction ID: 3ec36e4c3c4c4b3940ca693e254ce5ca1d14e98f6d28ba957a4fd44e2fb4f4c4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E621D7B1210205AFEB20AF62CC609AB7768BF40368710452BF959D7252D7B8ECD087A8
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0041C435
                                                                                                                                                                                                                                        • Part of subcall function 0041B07B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419046,?,00000000,-00000008), ref: 0041B127
                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C46D
                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C48D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 158306478-0
                                                                                                                                                                                                                                      • Opcode ID: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                                                                                                                                                                                      • Instruction ID: 0fd12c7dda382d3999d10f706f970f90d8e04c4becb4264e138dc4c2bd032ff0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F11C4B6605515BFA72127B25CDACFF6D5CDE89398710402BF901D2102EA3CDD8295BD
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00421C32,00000000,00000001,00000000,0040BDA8,?,004168AF,0040BDA8,00000000,00000000), ref: 004241F0
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00421C32,00000000,00000001,00000000,0040BDA8,?,004168AF,0040BDA8,00000000,00000000,0040BDA8,0040BDA8,?,00416E6D,?), ref: 004241FC
                                                                                                                                                                                                                                        • Part of subcall function 004241C2: CloseHandle.KERNEL32(FFFFFFFE,0042420C,?,00421C32,00000000,00000001,00000000,0040BDA8,?,004168AF,0040BDA8,00000000,00000000,0040BDA8,0040BDA8), ref: 004241D2
                                                                                                                                                                                                                                      • ___initconout.LIBCMT ref: 0042420C
                                                                                                                                                                                                                                        • Part of subcall function 00424184: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,004241B3,00421C1F,0040BDA8,?,004168AF,0040BDA8,00000000,00000000,0040BDA8), ref: 00424197
                                                                                                                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,00421C32,00000000,00000001,00000000,0040BDA8,?,004168AF,0040BDA8,00000000,00000000,0040BDA8), ref: 00424221
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                                                                                                                      • Opcode ID: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                                                                                                                                                                                      • Instruction ID: daf606a8d683033c96f790e5cebbb7c3d718dd05ed61dfd599687816ed725ea8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4F03736700124BBCF226F95FC0899A3F26FF453B1F454565FE1995130CA319870AB98
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 0041032D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                      • Opcode ID: c0cf26b477ce003e2ec9021a6fbfbc89d90c79d8eb5fc1b2203591be7fd8a1bc
                                                                                                                                                                                                                                      • Instruction ID: fc6d2ca4dc19ba0b715d37a90518746425c4eaa4db822c587b4b2213400e0bc5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0cf26b477ce003e2ec9021a6fbfbc89d90c79d8eb5fc1b2203591be7fd8a1bc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F519F71A0A60587CB157714DA413EB3B90AB00711F644D6BE8A1463E9EB7D8CF2DA8F
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                                                                                                                                                                                        • Part of subcall function 00408080: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407F9B,?,?,?,?,00407F9B,0000000C,00432FA4,0000000C), ref: 004080E0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                      • String ID: ios_base::badbit set$ios_base::failbit set
                                                                                                                                                                                                                                      • API String ID: 3109751735-1240500531
                                                                                                                                                                                                                                      • Opcode ID: 50fcd3a1a371244ec7a0f3f24a710ecb3351835c0196af839c5ad707446f783d
                                                                                                                                                                                                                                      • Instruction ID: 4f5bf0a45fc4208832a8654eef8c337e9c06d50c54c87a988f481c954303cb93
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50fcd3a1a371244ec7a0f3f24a710ecb3351835c0196af839c5ad707446f783d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F4147B1504305AFC304DF29C841A9BF7E8EF89310F14862FF994A76A1E778E945CB99
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0040A45F
                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 0040A513
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                      • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                                      • Opcode ID: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                                                                                                                                                                                      • Instruction ID: 18bede24dd224cfa91d1e00103c3baabbd685d05025061fa587fd2bb58ff80c9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8041D934A002189BCF10DF69C885A9E7BB0FF44318F14817BE8146B3D2D779A921CB9A
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000,?), ref: 0040AD52
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EncodePointer
                                                                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                      • Opcode ID: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                                                                                                                                                                                      • Instruction ID: 578a82eb6ed92837561ac62ae5e682fef8a2830442736a5cd94d75dd4d38702e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F417D71900209AFCF16DF94CD81AEEBBB5FF48304F19406AF9047B291D3399960DB95
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407D98
                                                                                                                                                                                                                                      • ___raise_securityfailure.LIBCMT ref: 00407E80
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                      • String ID: @SC
                                                                                                                                                                                                                                      • API String ID: 3761405300-4053289583
                                                                                                                                                                                                                                      • Opcode ID: 42319827a0e0b74c587616dcc60c70791287d7417a5014e862dc5be5bea1f8a0
                                                                                                                                                                                                                                      • Instruction ID: c5c0fd815b2f08e14ceb602fe243d88e4d65426d2e31bcd62793ea7bd9420f3f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42319827a0e0b74c587616dcc60c70791287d7417a5014e862dc5be5bea1f8a0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 972104B4640A009BD328CF15FD857983BF4BB68359FA0643AE9088B3B0D3B46484CF1E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407E9E
                                                                                                                                                                                                                                      • ___raise_securityfailure.LIBCMT ref: 00407F5B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                      • String ID: @SC
                                                                                                                                                                                                                                      • API String ID: 3761405300-4053289583
                                                                                                                                                                                                                                      • Opcode ID: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                                                                                                                                                                                      • Instruction ID: 2125179719012bf3b699bacd38cc00c528494cfbc9043f550ba33f2ea8b81d37
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC11E3B4651A04DBC318CF15F8817883BB4BB28346B50B03AE8088B371E3B4A5958F5E
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00401875
                                                                                                                                                                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 004018BA
                                                                                                                                                                                                                                        • Part of subcall function 0040589A: _Yarn.LIBCPMT ref: 004058B9
                                                                                                                                                                                                                                        • Part of subcall function 0040589A: _Yarn.LIBCPMT ref: 004058DD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                      • String ID: bad locale name
                                                                                                                                                                                                                                      • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                                      • Opcode ID: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                                                                                                                                                                                      • Instruction ID: fbb5483a5c0b3d6c860fa312477ba2c73c4b5eacc305877fe335d4945849315c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8F01261505B508ED370DF368404743BEE0AF25714F048E2ED4C9D7A91D379E508CBA9
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: H_prolog3
                                                                                                                                                                                                                                      • String ID: 1]@$pdB
                                                                                                                                                                                                                                      • API String ID: 431132790-2574904542
                                                                                                                                                                                                                                      • Opcode ID: 73ce1e61eeabf46a09a1e5cf8c5bfbef05ff3b583e132448a225ea9f7212eaca
                                                                                                                                                                                                                                      • Instruction ID: 123d69972286fd69fb551aecc998dcfff066a917831aeb16d417dea724d1ca27
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73ce1e61eeabf46a09a1e5cf8c5bfbef05ff3b583e132448a225ea9f7212eaca
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B01D6B4A00715CFC761DF28C540A5ABBF0FF08318B51896EE48ADB751D776AA40CF48
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 004012D5
                                                                                                                                                                                                                                        • Part of subcall function 004055CE: std::invalid_argument::invalid_argument.LIBCONCRT ref: 004055DA
                                                                                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 004012FC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000011.00000002.1984060520.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Xinvalid_argument___std_exception_copystd::_std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                      • String ID: string too long
                                                                                                                                                                                                                                      • API String ID: 1846318660-2556327735
                                                                                                                                                                                                                                      • Opcode ID: 26fc9a0f88cba3b3d08977187bf2055019bce32afe2b0aefe6f2504baa2ffc18
                                                                                                                                                                                                                                      • Instruction ID: 272e35dc6304a19a67255a0f261e943e5561bca0c73071cc2d95ade12bed5fb2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26fc9a0f88cba3b3d08977187bf2055019bce32afe2b0aefe6f2504baa2ffc18
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DEE0C2B2A343119BD200AF94AC01986B6D99F55314712CA2FF444F3200F3B8A8808768

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 00A9EBBE
                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00A9EBFB
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 00A9EC38
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00A9EC91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2002403210.0000000000A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_a90000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Current$ProcessThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2063062207-0
                                                                                                                                                                                                                                      • Opcode ID: 5d7bde29c69ba42b081eadd74f5dbd58eda80c479684166864d0d9561cbce936
                                                                                                                                                                                                                                      • Instruction ID: 9343a218b0e8d477f9f6ff9fe2d7c38f90c0142b3ba1d0bcc501fb97ee982c85
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d7bde29c69ba42b081eadd74f5dbd58eda80c479684166864d0d9561cbce936
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F25155B09007098FEB14DFAAD548BDEBBF1EB88314F20C459E419A7251D778A944CF65

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 00A9EBBE
                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00A9EBFB
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 00A9EC38
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00A9EC91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2002403210.0000000000A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_a90000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Current$ProcessThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2063062207-0
                                                                                                                                                                                                                                      • Opcode ID: 7f95ea908992161dcbb0ea5ac9017c1eed1e7111a560662a1cde73e4fa05e149
                                                                                                                                                                                                                                      • Instruction ID: 60433142e7010d4dfab8d340f26696c0902866bcbc9cd2045fa8c0fa0dc4ca1f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f95ea908992161dcbb0ea5ac9017c1eed1e7111a560662a1cde73e4fa05e149
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 925154B0A007098FEB14DFAAD548BEEBBF1EB88314F208459E409A7351D778A944CF65

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 44 a9c8a0-a9c8bf 45 a9c8eb-a9c8ef 44->45 46 a9c8c1-a9c8ce call a9c514 44->46 47 a9c8f1-a9c8fb 45->47 48 a9c903-a9c944 45->48 51 a9c8d0 46->51 52 a9c8e4 46->52 47->48 55 a9c951-a9c95f 48->55 56 a9c946-a9c94e 48->56 99 a9c8d6 call a9cb38 51->99 100 a9c8d6 call a9cb48 51->100 52->45 58 a9c961-a9c966 55->58 59 a9c983-a9c985 55->59 56->55 57 a9c8dc-a9c8de 57->52 62 a9ca20-a9cae0 57->62 60 a9c968-a9c96f call a9c520 58->60 61 a9c971 58->61 63 a9c988-a9c98f 59->63 65 a9c973-a9c981 60->65 61->65 94 a9cae8-a9cb13 GetModuleHandleW 62->94 95 a9cae2-a9cae5 62->95 66 a9c99c-a9c9a3 63->66 67 a9c991-a9c999 63->67 65->63 69 a9c9b0-a9c9b9 call a9c530 66->69 70 a9c9a5-a9c9ad 66->70 67->66 75 a9c9bb-a9c9c3 69->75 76 a9c9c6-a9c9cb 69->76 70->69 75->76 78 a9c9e9-a9c9ed 76->78 79 a9c9cd-a9c9d4 76->79 101 a9c9f0 call a9ce38 78->101 102 a9c9f0 call a9ce48 78->102 79->78 80 a9c9d6-a9c9e6 call a9c540 call a9c550 79->80 80->78 83 a9c9f3-a9c9f6 85 a9ca19-a9ca1f 83->85 86 a9c9f8-a9ca16 83->86 86->85 96 a9cb1c-a9cb30 94->96 97 a9cb15-a9cb1b 94->97 95->94 97->96 99->57 100->57 101->83 102->83
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 00A9CB06
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2002403210.0000000000A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_a90000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: 33b309e03287a2c7e415015fd72a2da302dd4121580b1f5ede2cd876ce570558
                                                                                                                                                                                                                                      • Instruction ID: f02f560a06e9756ca7db1ff9c9925a302a75979cb7a9b7e214be57bd6d455023
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33b309e03287a2c7e415015fd72a2da302dd4121580b1f5ede2cd876ce570558
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97816870A00B059FDB24DF6AD44579ABBF5FF88310F00892ED48ADBA40EB75E945CB90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 103 a9456c-a95a59 CreateActCtxA 106 a95a5b-a95a61 103->106 107 a95a62-a95abc 103->107 106->107 114 a95acb-a95acf 107->114 115 a95abe-a95ac1 107->115 116 a95ad1-a95add 114->116 117 a95ae0 114->117 115->114 116->117 119 a95ae1 117->119 119->119
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 00A95A49
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2002403210.0000000000A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_a90000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                                      • Opcode ID: dc842d2233814004863d10a261e1530693f5b339eabc054fd5304dc21341af03
                                                                                                                                                                                                                                      • Instruction ID: d55a2de1d55dc820426541127967f3d933d6eea857a684d155ec06bf49430b3a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc842d2233814004863d10a261e1530693f5b339eabc054fd5304dc21341af03
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B41D270D0071CCBDB24CFAAC888B9EBBF5BF49704F60816AD408AB251DBB56945CF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 120 a9598c-a95992 121 a9599c-a95a59 CreateActCtxA 120->121 123 a95a5b-a95a61 121->123 124 a95a62-a95abc 121->124 123->124 131 a95acb-a95acf 124->131 132 a95abe-a95ac1 124->132 133 a95ad1-a95add 131->133 134 a95ae0 131->134 132->131 133->134 136 a95ae1 134->136 136->136
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 00A95A49
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2002403210.0000000000A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_a90000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                                      • Opcode ID: 2de3ef7d9332f0e47d3efe032d627dd3b44687faf67f45f361234f48776eeba0
                                                                                                                                                                                                                                      • Instruction ID: 9d91280c9979e9862957de167ce26708fcbcf9aa60cf1803a69296bcc9aafb06
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2de3ef7d9332f0e47d3efe032d627dd3b44687faf67f45f361234f48776eeba0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F41E070D00718CBDB24DFAAC8887DEBBF5BF49304F64856AD408AB251DB756946CF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 137 8471048-8471054 138 8471056-8471059 137->138 139 847105a-847110a SendMessageW 137->139 145 8471113-8471127 139->145 146 847110c-8471112 139->146 146->145
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,?,?,?), ref: 084710FD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2012129062.0000000008470000.00000040.00000800.00020000.00000000.sdmp, Offset: 08470000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_8470000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                      • Opcode ID: f53862f7c32e16f9a37d82635d6a4364b60dbc87d9c30d442dabc9a58e0d5391
                                                                                                                                                                                                                                      • Instruction ID: f36a330c8693ab6b9ed8223e9a1c79f65788539e57f5d68fe104e8d05bd50ddc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f53862f7c32e16f9a37d82635d6a4364b60dbc87d9c30d442dabc9a58e0d5391
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B217AB19003489FDB14DFAAD489BDEBBF8FB48720F10845AE419A7351C775A945CFA0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 153 8471b09-8471b53 154 8471b55-8471b58 153->154 155 8471b5b-8471b64 153->155 154->155 156 8471b66 155->156 157 8471b69-8471b99 GetClassInfoW 155->157 156->157 158 8471ba2-8471bc3 157->158 159 8471b9b-8471ba1 157->159 159->158
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClassInfoW.USER32(?,00000000), ref: 08471B8C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2012129062.0000000008470000.00000040.00000800.00020000.00000000.sdmp, Offset: 08470000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_8470000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassInfo
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3534257612-0
                                                                                                                                                                                                                                      • Opcode ID: adb8c3177b4f74d83780af4188b7ebdb51a7797c9303a64799e7c47cfd4b43e9
                                                                                                                                                                                                                                      • Instruction ID: b820dfbc61259bb3a45c0802c0457a8eff0bc437345c8601d87a7172a4e1b961
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: adb8c3177b4f74d83780af4188b7ebdb51a7797c9303a64799e7c47cfd4b43e9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 762107B2D017099FDB14CF9AD884ADEFBF9EB58310F14842ED919A3340E3789905CB64

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 148 a9ed80-a9ee1c DuplicateHandle 149 a9ee1e-a9ee24 148->149 150 a9ee25-a9ee42 148->150 149->150
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00A9EE0F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2002403210.0000000000A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_a90000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                                      • Opcode ID: 7bb5309280d01acbe0d1ea5b89632cbfd7391f821c2deb7d1275e11bae514ed9
                                                                                                                                                                                                                                      • Instruction ID: 1f7dfa1a65a9ae911e7c2c2a739d9fc1cec03920fd8448e74988ba663a7d4c6f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7bb5309280d01acbe0d1ea5b89632cbfd7391f821c2deb7d1275e11bae514ed9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7621E3B5900649AFDB10CFAAD984ADEFFF5EB48320F14801AE918A7350D378A954CF61

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 161 a9ed88-a9ee1c DuplicateHandle 162 a9ee1e-a9ee24 161->162 163 a9ee25-a9ee42 161->163 162->163
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00A9EE0F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2002403210.0000000000A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_a90000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                                      • Opcode ID: 27568c746a32bedd6a349f3e067ee6bfe25c10d5080208e02a114fdaa674ea60
                                                                                                                                                                                                                                      • Instruction ID: 860c536923771862c731555784095a110aba2325f1eb6b31aa304d9890e73fda
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27568c746a32bedd6a349f3e067ee6bfe25c10d5080208e02a114fdaa674ea60
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F21D5B5900348AFDB10CFAAD984ADEFBF9FB48310F14841AE918A7350D378A954CF65

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 166 8471b10-8471b53 167 8471b55-8471b58 166->167 168 8471b5b-8471b64 166->168 167->168 169 8471b66 168->169 170 8471b69-8471b99 GetClassInfoW 168->170 169->170 171 8471ba2-8471bc3 170->171 172 8471b9b-8471ba1 170->172 172->171
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClassInfoW.USER32(?,00000000), ref: 08471B8C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2012129062.0000000008470000.00000040.00000800.00020000.00000000.sdmp, Offset: 08470000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_8470000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassInfo
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3534257612-0
                                                                                                                                                                                                                                      • Opcode ID: 9e580c5be18a407e3f2bdf4379fd024a56d41ca83235eca906221d8020146b02
                                                                                                                                                                                                                                      • Instruction ID: 5a8ec17a464cec864b945772c17383c36f5b050371a672208cd21be6dabe4cdb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e580c5be18a407e3f2bdf4379fd024a56d41ca83235eca906221d8020146b02
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC21E4B5D017099FDB14CF9AD884ADEFBF9EB48320F14802ED919A3340D378A944CB65

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 174 a9c578-a9cd68 176 a9cd6a-a9cd6d 174->176 177 a9cd70-a9cd9f LoadLibraryExW 174->177 176->177 178 a9cda8-a9cdc5 177->178 179 a9cda1-a9cda7 177->179 179->178
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00A9CB81,00000800,00000000,00000000), ref: 00A9CD92
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2002403210.0000000000A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_a90000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                                                                                      • Opcode ID: 72a1da059c2b7fa554ceb7a16b83c75f789d872e70e3ad5ab55f73595edf2ad2
                                                                                                                                                                                                                                      • Instruction ID: 7b8edb456b99e22b0c96251f8c185c1edd9279fa604fc6fc9ab6d45aabba4d0d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72a1da059c2b7fa554ceb7a16b83c75f789d872e70e3ad5ab55f73595edf2ad2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 241126B69007489FDB10CF9AD848BDEFBF5EF48720F10842AD919A7210C379A945CFA4

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 182 a9cd20-a9cd68 183 a9cd6a-a9cd6d 182->183 184 a9cd70-a9cd9f LoadLibraryExW 182->184 183->184 185 a9cda8-a9cdc5 184->185 186 a9cda1-a9cda7 184->186 186->185
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00A9CB81,00000800,00000000,00000000), ref: 00A9CD92
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2002403210.0000000000A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_a90000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                                                                                      • Opcode ID: 19fc00a7b5ab5fdf70a232285fc85eb8717f77028c7f58cb75329bf257918550
                                                                                                                                                                                                                                      • Instruction ID: 9f8cc5de7928b6be25b84cd415624997619ea83d40bf5c48771d56cce2f2184f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19fc00a7b5ab5fdf70a232285fc85eb8717f77028c7f58cb75329bf257918550
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC1114B69006498FDB10CF9AD444BDEFBF5EB48720F10842AD419A7210D379A945CFA4

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 189 847dd22-847dd94 GetConsoleWindow 192 847dd96-847dd9c 189->192 193 847dd9d-847ddc2 189->193 192->193
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetConsoleWindow.KERNELBASE ref: 0847DD87
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2012129062.0000000008470000.00000040.00000800.00020000.00000000.sdmp, Offset: 08470000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_8470000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ConsoleWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2863861424-0
                                                                                                                                                                                                                                      • Opcode ID: f04d040cf1c3c94c9d503f83c3105b4f02518020c60e507b10ba2bc036589b3c
                                                                                                                                                                                                                                      • Instruction ID: 4701731f494eacd6f8fb355542d15b7dfd1ad9fc74f7ceaaa004eac08d67de6d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f04d040cf1c3c94c9d503f83c3105b4f02518020c60e507b10ba2bc036589b3c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A112571D007488FDB20DFAAD8497DEBBF5EF48624F14882AC459A7240CB79A545CFA0

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 203 847dd28-847dd94 GetConsoleWindow 206 847dd96-847dd9c 203->206 207 847dd9d-847ddc2 203->207 206->207
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetConsoleWindow.KERNELBASE ref: 0847DD87
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2012129062.0000000008470000.00000040.00000800.00020000.00000000.sdmp, Offset: 08470000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_8470000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ConsoleWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2863861424-0
                                                                                                                                                                                                                                      • Opcode ID: 71cea76f1eecdfc650ae9afcdd7a838732752652658032d40fa45de97f484869
                                                                                                                                                                                                                                      • Instruction ID: a9afc3684ede9c2ea78f5be66765723d2924d12ed247425c51a0b5218cc1f1dc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71cea76f1eecdfc650ae9afcdd7a838732752652658032d40fa45de97f484869
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39112571D007488BDB20DFAAC4487DEBBF5EF48624F14842AC419A7240CB79A544CFA4

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 197 a9caa0-a9cae0 198 a9cae8-a9cb13 GetModuleHandleW 197->198 199 a9cae2-a9cae5 197->199 200 a9cb1c-a9cb30 198->200 201 a9cb15-a9cb1b 198->201 199->198 201->200
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 00A9CB06
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2002403210.0000000000A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A90000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_a90000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: 5b2687c904963bdc84dd5e8c93c12e31c3e31218d579cc08a5b4d6e0d5f6a1eb
                                                                                                                                                                                                                                      • Instruction ID: d413d40c97d78c7d2be3b38414eb702477cb244c46550263e9f28e50bcf68dad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b2687c904963bdc84dd5e8c93c12e31c3e31218d579cc08a5b4d6e0d5f6a1eb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD11E0B5D007498FDB10CF9AD444BDEFBF5EB88324F10841AD829A7610C379A545CFA5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2001679144.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_97d000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 3460e90ae909ba1c2cac93c3674c6b41c69e3bc736ff90efb029bd45d2067c19
                                                                                                                                                                                                                                      • Instruction ID: cd4cc509cdd4e6dff4a868db8bc040420adf0718d410e09712df16da466cc817
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3460e90ae909ba1c2cac93c3674c6b41c69e3bc736ff90efb029bd45d2067c19
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE21F1B2500304DFDB04DF10D9C0B16BB75FF98328F24C569E8090B25AC33AD856CAA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2001851107.000000000098D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_98d000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1eb36db79a1979589de3746873c5aa1a3116fea86755e2cb982d7c4776baf918
                                                                                                                                                                                                                                      • Instruction ID: d380fc975208cfb19909f2497c5934788b96a79282a6cbb2b10a3c06eca02f7d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1eb36db79a1979589de3746873c5aa1a3116fea86755e2cb982d7c4776baf918
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA21D071604344EFDB14EF10D984B26BB65FB84314F20C969D84A4B396C33AD847CB62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2001851107.000000000098D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_98d000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 97e4b246eba257ca375e3a0846fcae0d57a92e8ee9e4f237a0adf7520c4d5c14
                                                                                                                                                                                                                                      • Instruction ID: 1e420c7a1ab8346ea502eacbd2feee67535a0a48a7dc3da117e12d4d92b0ee1f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97e4b246eba257ca375e3a0846fcae0d57a92e8ee9e4f237a0adf7520c4d5c14
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4521D0B1504304AFDB05EF50D9C0F26BBA5FB84314F20CA69E8594B392C33AD846CB61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2001851107.000000000098D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_98d000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a8dd96a952f55d8a7a369790c8fa541d892b064776d5a34c20a87489c3a565f8
                                                                                                                                                                                                                                      • Instruction ID: 2c79a19d6f8c395a9d30c83368d45ef122facb0a574ee020a9c39b9052c509e9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8dd96a952f55d8a7a369790c8fa541d892b064776d5a34c20a87489c3a565f8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1218E755093808FCB02DF20D994715BF71EB46314F28C5EAD8898B6A7C33A980ACB62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2001679144.000000000097D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0097D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_97d000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d9902afee9e3b44ff2e822c933ca4f9850614e81a5517644e66c67081f9efd2f
                                                                                                                                                                                                                                      • Instruction ID: 5d8242ea8d630564c71c97ed45557d320e4dfe4c4c4a6f243d4ac85bbc1708d3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9902afee9e3b44ff2e822c933ca4f9850614e81a5517644e66c67081f9efd2f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8811E676504240CFCB15CF10D5C4B16BF72FF94328F24C6A9E8090B65AC33AD856CBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000012.00000002.2001851107.000000000098D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098D000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_18_2_98d000_muDv2ygaMe.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: dd2c54e641c636489e18f71c5e932094e1140b5f592d34fffac0146327057262
                                                                                                                                                                                                                                      • Instruction ID: dffd0776752fdc7a2e506c55c969764ebf25a9aa0942205cbb7110a399264dac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd2c54e641c636489e18f71c5e932094e1140b5f592d34fffac0146327057262
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A611BB75504280DFDB01DF10C5C4B15BBA2FB84314F24C6A9D8494B796C33AD84ACB61

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 767 62b3838-62b3846 768 62b3848-62b384e 767->768 769 62b385e-62b38a5 767->769 770 62b3852-62b385c 768->770 771 62b3850 768->771 777 62b38ab-62b38e2 769->777 778 62b3935-62b3968 769->778 770->769 771->769 777->778 789 62b38e4-62b391a 777->789 781 62b396a-62b3970 778->781 782 62b3980-62b39cc 778->782 784 62b3972 781->784 785 62b3974-62b397e 781->785 795 62b39d2-62b3a0b 782->795 796 62b3ae1-62b3b1b 782->796 784->782 785->782 789->778 799 62b391c-62b3932 789->799 795->796 810 62b3a11-62b3a4a 795->810 801 62b3b1d-62b3b23 796->801 802 62b3b33-62b3b7b 796->802 804 62b3b27-62b3b31 801->804 805 62b3b25 801->805 816 62b3c83-62b3cce 802->816 817 62b3b81-62b3bb8 802->817 804->802 805->802 810->796 820 62b3a50-62b3a5b 810->820 823 62b3cd0-62b3cd6 816->823 824 62b3ce6-62b3d3f 816->824 817->816 833 62b3bbe-62b3bd5 817->833 826 62b3a61-62b3a89 820->826 827 62b3cda-62b3ce4 823->827 828 62b3cd8 823->828 844 62b42e7-62b4378 824->844 845 62b3d45-62b3d84 824->845 826->796 836 62b3a8b-62b3ac4 826->836 827->824 828->824 833->816 839 62b3bdb-62b3c80 833->839 836->796 851 62b3ac6-62b3ade 836->851 873 62b4449-62b4450 844->873 874 62b437e-62b439a 844->874 845->844 859 62b3d8a-62b3da6 845->859 859->844 864 62b3dac-62b3de3 859->864 876 62b3e0e-62b3e75 864->876 877 62b3de5-62b3e09 864->877 883 62b439c-62b43c0 874->883 884 62b43c2-62b4400 874->884 896 62b3e97-62b3ea5 876->896 897 62b3e77-62b3e91 876->897 891 62b3eab-62b3ec5 877->891 901 62b442a-62b4443 883->901 904 62b441b-62b4424 884->904 905 62b4402-62b4415 884->905 891->844 899 62b3ecb-62b3f02 891->899 896->891 897->896 910 62b3f2d-62b3f90 899->910 911 62b3f04-62b3f28 899->911 901->873 901->874 904->901 905->904 921 62b3fb2-62b3fc0 910->921 922 62b3f92-62b3fac 910->922 918 62b3fc6-62b3fe0 911->918 918->844 923 62b3fe6-62b401d 918->923 921->918 922->921 927 62b4048-62b40ab 923->927 928 62b401f-62b4043 923->928 938 62b40cd-62b40db 927->938 939 62b40ad-62b40c7 927->939 935 62b40e1-62b40fb 928->935 935->844 940 62b4101-62b4138 935->940 938->935 939->938 944 62b413a-62b415e 940->944 945 62b4163-62b41c6 940->945 952 62b41fc-62b4216 944->952 954 62b41e8-62b41f6 945->954 955 62b41c8-62b41e2 945->955 952->844 957 62b421c-62b4250 952->957 954->952 955->954 961 62b4278-62b42c8 957->961 962 62b4252-62b4276 957->962 969 62b42cf-62b42e4 961->969 962->969
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148818830.00000000062B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62b0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8d40cc16a42fff67a39148729d75757f039ee9a8e59c77e949b8b972366a7af4
                                                                                                                                                                                                                                      • Instruction ID: 94118f9171cf9c2e7672839e92527bddf1b4a12498468c113d077db72010f5d8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d40cc16a42fff67a39148729d75757f039ee9a8e59c77e949b8b972366a7af4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30824C34B102159FCB44DF68C994EAEBBF6EF89700F148099E606DB3A6CA71DD41CB61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 3a5bcb4d9c6af92b012bcf87d1f3ba00bea7fa3182a2090e2b9e1c8588ac4d67
                                                                                                                                                                                                                                      • Instruction ID: b201cb46494cd9127bfeb1c94ba4292fc234b16b6b2379ae23d682bb519c0dea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a5bcb4d9c6af92b012bcf87d1f3ba00bea7fa3182a2090e2b9e1c8588ac4d67
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5127F34B106158FDB54DF68C894AAEBBF6BF88710B2481ADE805EB361DB71DC41CB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a392abdfbb810944384906f811fbd57c772763de064dba4093945606f5a70144
                                                                                                                                                                                                                                      • Instruction ID: a1f570b79aa025195a641ffc592a49645bc66de3704d181f1c6b4489a2035457
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a392abdfbb810944384906f811fbd57c772763de064dba4093945606f5a70144
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41F19131A102099FDB15DF68D884B9EBBF2FF88310F148669E405EB2A1DB35ED45CB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a17133e12102a234246cb9f986c32687189db9048debf3109053b2509f94ef1c
                                                                                                                                                                                                                                      • Instruction ID: 523236974cf20c38e02f6706fac1ca15ed481d5a5eabbe1f31717a7bf4c3b718
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a17133e12102a234246cb9f986c32687189db9048debf3109053b2509f94ef1c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19D1F434D00218CFCB54EFB4D854AADBBB2FF8A301F1095ADD54AAB294DB359986CF11
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4ab050a4907d6849a15d6132f46a143e2f44faaa451680e47624dc37e42fdc23
                                                                                                                                                                                                                                      • Instruction ID: 1b1325758e0674ccc6619cffb3aa32832add8040ef1fc8ae0d0e2b30bf61d189
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ab050a4907d6849a15d6132f46a143e2f44faaa451680e47624dc37e42fdc23
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1D1D334E00218CFCB58EFB4D854A9DBBB2FF8A301F109669D51AAB294DB355985CF11

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 62b0597-62b05c7 2 62b05cd-62b05fd 0->2 3 62b0ad7-62b0d2e 0->3 11 62b0138-62b0145 2->11 14 62b014b-62b0160 11->14 15 62b076a-62b0774 11->15 14->11 19 62b0162 14->19 21 62b03aa-62b03cd 19->21 22 62b049a-62b04bd 19->22 23 62b0169-62b018c 19->23 24 62b01de 19->24 25 62b0422-62b0445 19->25 26 62b0512-62b0535 19->26 27 62b0251-62b027f 19->27 28 62b0337 19->28 29 62b02c4-62b02f2 19->29 72 62b0819-62b0848 21->72 73 62b03d3-62b03d7 21->73 74 62b095d-62b098c 22->74 75 62b04c3-62b04c7 22->75 76 62b0192-62b0196 23->76 77 62b0777-62b07a6 23->77 37 62b01e8-62b0204 24->37 80 62b08bb-62b08ea 25->80 81 62b044b-62b044f 25->81 82 62b053b-62b053f 26->82 83 62b09ff-62b0a2e 26->83 55 62b0281-62b0287 27->55 56 62b0297-62b02bf 27->56 31 62b0341-62b035d 28->31 53 62b030a-62b0332 29->53 54 62b02f4-62b02fa 29->54 41 62b0363-62b0365 31->41 47 62b020a-62b020c 37->47 51 62b037d-62b03a5 41->51 52 62b0367-62b036d 41->52 57 62b020e-62b0214 47->57 58 62b0224-62b024c 47->58 51->11 68 62b036f 52->68 69 62b0371-62b0373 52->69 53->11 62 62b02fe-62b0300 54->62 63 62b02fc 54->63 70 62b028b-62b028d 55->70 71 62b0289 55->71 56->11 64 62b0218-62b021a 57->64 65 62b0216 57->65 58->11 62->53 63->53 64->58 65->58 68->51 69->51 70->56 71->56 99 62b084f-62b087e 72->99 87 62b03dd-62b03e7 73->87 88 62b0885-62b08b4 73->88 102 62b0993-62b09c2 74->102 89 62b09c9-62b09f8 75->89 90 62b04cd-62b04d7 75->90 91 62b019c-62b01a6 76->91 92 62b07e3-62b0812 76->92 103 62b07ad-62b07dc 77->103 110 62b08f1-62b0920 80->110 93 62b0927-62b0956 81->93 94 62b0455-62b045f 81->94 95 62b0a6b-62b0ad0 82->95 96 62b0545-62b054f 82->96 112 62b0a35-62b0a64 83->112 87->99 100 62b03ed-62b041d 87->100 88->80 89->83 101 62b04dd-62b050d 90->101 90->102 91->103 104 62b01ac-62b01d9 91->104 92->72 93->74 94->110 111 62b0465-62b0495 94->111 95->3 96->112 113 62b0555-62b0585 96->113 99->88 100->11 101->11 102->89 103->92 104->11 110->93 111->11 112->95 113->11
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148818830.00000000062B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62b0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: lPj
                                                                                                                                                                                                                                      • API String ID: 0-2102322720
                                                                                                                                                                                                                                      • Opcode ID: 5649d0f068fc6b90856d41c48a806a7fc62182365af0e975e97883fbeb689dce
                                                                                                                                                                                                                                      • Instruction ID: 7e65a13e89d51a4bbf4566d4cb60bdbae419dacff6acb414f9c8d76b175b8943
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5649d0f068fc6b90856d41c48a806a7fc62182365af0e975e97883fbeb689dce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B02AC30B10711CFDB55AB64D854B6E76B2FFC5B04F009918E902AF391CBB9ED458B92

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 208 102ae30-102ae3f 209 102ae41-102ae4e call 1029838 208->209 210 102ae6b-102ae6f 208->210 216 102ae50 209->216 217 102ae64 209->217 212 102ae83-102aec4 210->212 213 102ae71-102ae7b 210->213 219 102aed1-102aedf 212->219 220 102aec6-102aece 212->220 213->212 266 102ae56 call 102b0b8 216->266 267 102ae56 call 102b0c8 216->267 217->210 221 102af03-102af05 219->221 222 102aee1-102aee6 219->222 220->219 227 102af08-102af0f 221->227 224 102aef1 222->224 225 102aee8-102aeef call 102a814 222->225 223 102ae5c-102ae5e 223->217 226 102afa0-102afb7 223->226 229 102aef3-102af01 224->229 225->229 241 102afb9-102b018 226->241 230 102af11-102af19 227->230 231 102af1c-102af23 227->231 229->227 230->231 234 102af30-102af39 call 102a824 231->234 235 102af25-102af2d 231->235 239 102af46-102af4b 234->239 240 102af3b-102af43 234->240 235->234 242 102af69-102af76 239->242 243 102af4d-102af54 239->243 240->239 259 102b01a-102b060 241->259 250 102af78-102af96 242->250 251 102af99-102af9f 242->251 243->242 244 102af56-102af66 call 102a834 call 102a844 243->244 244->242 250->251 261 102b062-102b065 259->261 262 102b068-102b093 GetModuleHandleW 259->262 261->262 263 102b095-102b09b 262->263 264 102b09c-102b0b0 262->264 263->264 266->223 267->223
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 0102B086
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2133262354.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_1020000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: ecedfe9f933784cd4aaf98b81c4dbc51c6a8e46c067abe92570e53f415f0d351
                                                                                                                                                                                                                                      • Instruction ID: 000a7ade31dc8b7a37a668e9dae681619bd5c66341b640db67ea9e1e2151cbc5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ecedfe9f933784cd4aaf98b81c4dbc51c6a8e46c067abe92570e53f415f0d351
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD7138B0A00B15CFDB64DF69D441B5ABBF5BF88700F00896DD48A87A40DB79E846CB91

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 268 1024248-1025a01 CreateActCtxA 271 1025a03-1025a09 268->271 272 1025a0a-1025a64 268->272 271->272 279 1025a73-1025a77 272->279 280 1025a66-1025a69 272->280 281 1025a88 279->281 282 1025a79-1025a85 279->282 280->279 283 1025a89 281->283 282->281 283->283
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 010259F1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2133262354.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_1020000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                                      • Opcode ID: fbe7269e6063d685915c383bb278a3f7065fb0bc936d3eaa18195254382ae362
                                                                                                                                                                                                                                      • Instruction ID: cd1adb0996536424adafedac2ca8a2b56c374aa5933e91233ac9e8db2f97c2b2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbe7269e6063d685915c383bb278a3f7065fb0bc936d3eaa18195254382ae362
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4641B0B0D00728CBDB24DFA9D884BDEBBB5BF49704F24806AD408AB251DB756946CF94

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 285 1025935-102593c 286 1025944-1025a01 CreateActCtxA 285->286 288 1025a03-1025a09 286->288 289 1025a0a-1025a64 286->289 288->289 296 1025a73-1025a77 289->296 297 1025a66-1025a69 289->297 298 1025a88 296->298 299 1025a79-1025a85 296->299 297->296 300 1025a89 298->300 299->298 300->300
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 010259F1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2133262354.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_1020000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                                      • Opcode ID: 6346ad86c5dc4d23175c7b8614dee880c9ea9b1664660e96326dd165e7af9d5e
                                                                                                                                                                                                                                      • Instruction ID: 7156cbab93dab46f965236b7447d305cc1532b9055b89e11f4ad0a833883f641
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6346ad86c5dc4d23175c7b8614dee880c9ea9b1664660e96326dd165e7af9d5e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D841BFB0D00728CFDB24CFA9D884BDEBBB5BF49704F24806AD448AB251DB756946CF90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 302 102a858-102a860 304 102a862-102b2e8 302->304 305 102a88c 302->305 310 102b2f0-102b31f LoadLibraryExW 304->310 311 102b2ea-102b2ed 304->311 307 102a88e-102a8c0 305->307 308 102a8ec-102a954 305->308 307->308 313 102b321-102b327 310->313 314 102b328-102b345 310->314 311->310 313->314
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0102B101,00000800,00000000,00000000), ref: 0102B312
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2133262354.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_1020000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                                                                                      • Opcode ID: 701c9eadf5c05c42a9ad171b4714f0948a73be3c46996c72309d3ec30982416e
                                                                                                                                                                                                                                      • Instruction ID: 73f50c009b8929f1b5eab3498a2e58283c5d92c8d94a372d8860b3cad14742a4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 701c9eadf5c05c42a9ad171b4714f0948a73be3c46996c72309d3ec30982416e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D31BCB6805398CFEB15CFAAD844BEEBFF4EB89310F04805AD594A7611C3789505CFA5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 318 102c9a0-102d394 DuplicateHandle 320 102d396-102d39c 318->320 321 102d39d-102d3ba 318->321 320->321
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0102D2C6,?,?,?,?,?), ref: 0102D387
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2133262354.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_1020000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                                      • Opcode ID: 382b441cfe26595e3e03261dcf64529b8f73a6c2cae2226b3dcf69a12ac8c1f0
                                                                                                                                                                                                                                      • Instruction ID: c35cc08349a329b2df639d42d69c29f9a11f90955987ee82b2e5ddc0c8a12e72
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 382b441cfe26595e3e03261dcf64529b8f73a6c2cae2226b3dcf69a12ac8c1f0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D721E6B5900358DFDB10CF9AD884ADEFBF9EB48710F14841AE958A7310D378A950CFA4

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 324 102d2f9-102d394 DuplicateHandle 325 102d396-102d39c 324->325 326 102d39d-102d3ba 324->326 325->326
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0102D2C6,?,?,?,?,?), ref: 0102D387
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2133262354.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_1020000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DuplicateHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3793708945-0
                                                                                                                                                                                                                                      • Opcode ID: 2560eac3ab455d72f1e48f1ad1d16e6f30a3359d9d89df60bfebdaae8a8541da
                                                                                                                                                                                                                                      • Instruction ID: 1bae06d42695101b41842942cd42499c9d41a90ae85f3083c8596b8fca878d8b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2560eac3ab455d72f1e48f1ad1d16e6f30a3359d9d89df60bfebdaae8a8541da
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE21E6B5D00258DFDB10CF9AD985ADEBBF5EB48310F14841AE918A3310C378A950CF60

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 329 62c59d8-62c59f3 330 62c59ff-62c5a0e 329->330 331 62c59f5-62c59f7 329->331 332 62c5a1a-62c5a2a 330->332 333 62c5a10 330->333 331->330 396 62c5a2b call 62c59c8 332->396 397 62c5a2b call 62c59d8 332->397 333->332 335 62c5a2d-62c5a4f 336 62c5c88-62c5ccf 335->336 337 62c5a55-62c5a5b 335->337 367 62c5ce5-62c5cf1 336->367 368 62c5cd1 336->368 338 62c5b34-62c5b38 337->338 339 62c5a61-62c5a67 337->339 342 62c5b3a-62c5b43 338->342 343 62c5b5b-62c5b64 338->343 339->336 341 62c5a6d-62c5a7a 339->341 347 62c5a80-62c5a89 341->347 348 62c5b13-62c5b1c 341->348 342->336 344 62c5b49-62c5b59 342->344 345 62c5b89-62c5b8c 343->345 346 62c5b66-62c5b86 343->346 349 62c5b8f-62c5b95 344->349 345->349 346->345 347->336 351 62c5a8f-62c5ab0 347->351 348->336 352 62c5b22-62c5b2e 348->352 349->336 354 62c5b9b-62c5bae 349->354 355 62c5abc-62c5ad7 351->355 356 62c5ab2 351->356 352->338 352->339 354->336 357 62c5bb4-62c5bc4 354->357 355->348 362 62c5ad9-62c5adf 355->362 356->355 357->336 361 62c5bca-62c5bd7 357->361 361->336 363 62c5bdd-62c5c02 361->363 365 62c5aeb-62c5af1 362->365 366 62c5ae1 362->366 363->336 379 62c5c08-62c5c20 363->379 365->336 371 62c5af7-62c5b10 365->371 366->365 369 62c5cfd-62c5d19 367->369 370 62c5cf3 367->370 373 62c5cd4-62c5cd6 368->373 370->369 374 62c5cd8-62c5ce3 373->374 375 62c5d1a-62c5d4b 373->375 374->367 374->373 382 62c5d4d 375->382 383 62c5d57-62c5d5e 375->383 379->336 385 62c5c22-62c5c2d 379->385 382->383 387 62c5c7e-62c5c85 385->387 388 62c5c2f-62c5c39 385->388 388->387 390 62c5c3b-62c5c51 388->390 392 62c5c5d-62c5c76 390->392 393 62c5c53 390->393 392->387 393->392 396->335 397->335
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: d
                                                                                                                                                                                                                                      • API String ID: 0-2564639436
                                                                                                                                                                                                                                      • Opcode ID: fa3e5419944126b4ca33539b1a791b1405fd254b26aa2824fb92172caded84cc
                                                                                                                                                                                                                                      • Instruction ID: 8a6aa6a1d69147aa679ba15a23bd73af89e628016b6db26f397474d2a5877357
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa3e5419944126b4ca33539b1a791b1405fd254b26aa2824fb92172caded84cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44C15B35610606CFC724CF19C88096ABBF2FF88320B55CA5DD85A9B6A1DB30FD56CB90

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 398 102a870-102b2e8 400 102b2f0-102b31f LoadLibraryExW 398->400 401 102b2ea-102b2ed 398->401 402 102b321-102b327 400->402 403 102b328-102b345 400->403 401->400 402->403
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0102B101,00000800,00000000,00000000), ref: 0102B312
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2133262354.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_1020000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                                                                                      • Opcode ID: c6123630d89e73ddc2a474f81623e50c07cdcb16f16f0f5a5c08b95dcb2ba569
                                                                                                                                                                                                                                      • Instruction ID: a1cae20ef4fd0cc3b88106d534040fa5cc057db02015b158a7f5a627d73708aa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6123630d89e73ddc2a474f81623e50c07cdcb16f16f0f5a5c08b95dcb2ba569
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 471114B6C003499FDB14CF9AD844BDEFBF9EB88710F14842AD959A7200C379A545CFA4

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 406 102b2a0-102b2e8 408 102b2f0-102b31f LoadLibraryExW 406->408 409 102b2ea-102b2ed 406->409 410 102b321-102b327 408->410 411 102b328-102b345 408->411 409->408 410->411
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0102B101,00000800,00000000,00000000), ref: 0102B312
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2133262354.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_1020000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                                                                                      • Opcode ID: 030ea0a7c1b20357a28ee0a32aaaed515d0f71097cd6f4961e451a57291d80f0
                                                                                                                                                                                                                                      • Instruction ID: 04863a2849b446aabe410fc055c57f410956a396993464498db207b833a5a99e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 030ea0a7c1b20357a28ee0a32aaaed515d0f71097cd6f4961e451a57291d80f0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 471129B6C003499FDB14CF9AD444BDEFBF5EB48710F14841AD959A7200C379A545CFA4

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 414 102b020-102b060 415 102b062-102b065 414->415 416 102b068-102b093 GetModuleHandleW 414->416 415->416 417 102b095-102b09b 416->417 418 102b09c-102b0b0 416->418 417->418
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 0102B086
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2133262354.0000000001020000.00000040.00000800.00020000.00000000.sdmp, Offset: 01020000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_1020000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4139908857-0
                                                                                                                                                                                                                                      • Opcode ID: 79f7171a3719acc555948b1dd041c9809989c6d31cdf39111b0cf7aaf3004ffe
                                                                                                                                                                                                                                      • Instruction ID: 4daeede61569af04de4d29d604e82ac46904f6560f1ff3edcf5fd301b098e5c5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79f7171a3719acc555948b1dd041c9809989c6d31cdf39111b0cf7aaf3004ffe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B110FB5C007498FDB24CF9AC844ADEFBF9AB88620F14841AD568A7210C379A545CFA5

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 420 62b1ba0-62b1bc3 421 62b1bd1-62b1c2d 420->421 422 62b1bc5-62b1bc7 420->422 427 62b1c33-62b1c69 421->427 428 62b2056-62b2072 421->428 422->421 427->428 442 62b1c6f-62b1ca5 427->442 431 62b207a-62b209e 428->431 432 62b2074 428->432 436 62b20a0 431->436 437 62b20b6-62b2119 431->437 434 62b2076 432->434 435 62b20a5-62b20a6 432->435 434->431 438 62b20aa-62b20b4 435->438 439 62b20a8 435->439 436->435 454 62b211f-62b2139 437->454 455 62b2ea1-62b2ec1 437->455 438->437 439->437 442->428 451 62b1cab-62b1ce2 442->451 451->428 463 62b1ce8-62b1d1e 451->463 454->455 462 62b213f-62b216f 454->462 460 62b2f2e-62b2f78 455->460 461 62b2ec3-62b2ee8 455->461 477 62b2f7a-62b2fa0 460->477 478 62b2fa2-62b2fa9 460->478 464 62b2eea-62b2ef0 461->464 465 62b2f00-62b2f2c 461->465 480 62b2189-62b21d5 462->480 481 62b2171-62b2187 462->481 463->428 485 62b1d24-62b1d5a 463->485 467 62b2ef2 464->467 468 62b2ef4-62b2efe 464->468 465->460 467->465 468->465 477->478 493 62b21dc-62b21f9 480->493 481->493 485->428 498 62b1d60-62b1d9e 485->498 493->455 499 62b21ff-62b2235 493->499 498->428 506 62b1da4-62b1ded 498->506 507 62b224f-62b229b 499->507 508 62b2237-62b224d 499->508 506->428 524 62b1df3-62b1e29 506->524 515 62b22a2-62b22bf 507->515 508->515 515->455 521 62b22c5-62b22fb 515->521 528 62b22fd-62b2313 521->528 529 62b2315-62b2361 521->529 524->428 534 62b1e2f-62b1e65 524->534 537 62b2368-62b2385 528->537 529->537 534->428 545 62b1e6b-62b1ea1 534->545 537->455 543 62b238b-62b23c1 537->543 551 62b23db-62b2427 543->551 552 62b23c3-62b23d9 543->552 545->428 556 62b1ea7-62b1edd 545->556 560 62b242e-62b244b 551->560 552->560 556->428 567 62b1ee3-62b1efa 556->567 560->455 564 62b2451-62b2487 560->564 574 62b2489-62b249f 564->574 575 62b24a1-62b24f9 564->575 567->428 571 62b1f00-62b1f32 567->571 582 62b1f5c-62b1f9e 571->582 583 62b1f34-62b1f5a 571->583 584 62b2500-62b251d 574->584 575->584 600 62b1fbc-62b1fc8 582->600 601 62b1fa0-62b1fb6 582->601 596 62b1fce-62b2001 583->596 584->455 591 62b2523-62b2559 584->591 603 62b255b-62b2571 591->603 604 62b2573-62b25d1 591->604 596->428 609 62b2003-62b2039 596->609 600->596 601->600 612 62b25d8-62b25f5 603->612 604->612 609->428 621 62b203b-62b2053 609->621 612->455 617 62b25fb-62b2631 612->617 625 62b264b-62b26a9 617->625 626 62b2633-62b2649 617->626 631 62b26b0-62b26cd 625->631 626->631 631->455 635 62b26d3-62b2709 631->635 639 62b270b-62b2721 635->639 640 62b2723-62b2781 635->640 645 62b2788-62b27a5 639->645 640->645 645->455 648 62b27ab-62b27c5 645->648 648->455 651 62b27cb-62b27fb 648->651 655 62b27fd-62b2813 651->655 656 62b2815-62b2873 651->656 661 62b287a-62b2897 655->661 656->661 661->455 664 62b289d-62b28b7 661->664 664->455 667 62b28bd-62b28ed 664->667 671 62b28ef-62b2905 667->671 672 62b2907-62b2965 667->672 677 62b296c-62b2989 671->677 672->677 677->455 681 62b298f-62b29a9 677->681 681->455 683 62b29af-62b29df 681->683 687 62b29f9-62b2a57 683->687 688 62b29e1-62b29f7 683->688 693 62b2a5e-62b2a7b 687->693 688->693 693->455 697 62b2a81-62b2ab7 693->697 701 62b2ab9-62b2acf 697->701 702 62b2ad1-62b2b2f 697->702 707 62b2b36-62b2b53 701->707 702->707 707->455 710 62b2b59-62b2b8f 707->710 715 62b2ba9-62b2c07 710->715 716 62b2b91-62b2ba7 710->716 721 62b2c0e-62b2c2b 715->721 716->721 721->455 725 62b2c31-62b2c67 721->725 729 62b2c69-62b2c7f 725->729 730 62b2c81-62b2cdf 725->730 735 62b2ce6-62b2d03 729->735 730->735 735->455 738 62b2d09-62b2d3f 735->738 743 62b2d59-62b2db7 738->743 744 62b2d41-62b2d57 738->744 749 62b2dbe-62b2ddb 743->749 744->749 749->455 753 62b2de1-62b2e13 749->753 757 62b2e2d-62b2e82 753->757 758 62b2e15-62b2e2b 753->758 763 62b2e89-62b2e9e 757->763 758->763
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148818830.00000000062B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62b0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 69133abcf71e8e7b4ea362400c79f4097eee6154a717094c9c814a19f316e2c4
                                                                                                                                                                                                                                      • Instruction ID: a4cd12b6fc737b3be9848b22782a592bab50eb4ab7baec097318d4bbeca2c346
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 69133abcf71e8e7b4ea362400c79f4097eee6154a717094c9c814a19f316e2c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9C23D30B10218DFDB55DF64CD54BAEB7B6EF88700F108099EA06AB3A1DB719E85CB51

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1266 62b00d8-62b00fc 1268 62b00fe-62b0104 1266->1268 1269 62b0114-62b0135 1266->1269 1270 62b0108-62b010a 1268->1270 1271 62b0106 1268->1271 1274 62b0138-62b0145 1269->1274 1270->1269 1271->1269 1276 62b014b-62b0160 1274->1276 1277 62b076a-62b0774 1274->1277 1276->1274 1279 62b0162 1276->1279 1280 62b03aa-62b03cd 1279->1280 1281 62b049a-62b04bd 1279->1281 1282 62b0169-62b018c 1279->1282 1283 62b01de-62b0204 1279->1283 1284 62b0422-62b0445 1279->1284 1285 62b0512-62b0535 1279->1285 1286 62b0251-62b027f 1279->1286 1287 62b0337-62b035d 1279->1287 1288 62b02c4-62b02f2 1279->1288 1328 62b0819-62b0848 1280->1328 1329 62b03d3-62b03d7 1280->1329 1330 62b095d-62b098c 1281->1330 1331 62b04c3-62b04c7 1281->1331 1332 62b0192-62b0196 1282->1332 1333 62b0777-62b07a6 1282->1333 1304 62b020a-62b020c 1283->1304 1335 62b08bb-62b08ea 1284->1335 1336 62b044b-62b044f 1284->1336 1337 62b053b-62b053f 1285->1337 1338 62b09ff-62b0a2e 1285->1338 1311 62b0281-62b0287 1286->1311 1312 62b0297-62b02bf 1286->1312 1298 62b0363-62b0365 1287->1298 1309 62b030a-62b0332 1288->1309 1310 62b02f4-62b02fa 1288->1310 1307 62b037d-62b03a5 1298->1307 1308 62b0367-62b036d 1298->1308 1313 62b020e-62b0214 1304->1313 1314 62b0224-62b024c 1304->1314 1307->1274 1324 62b036f 1308->1324 1325 62b0371-62b0373 1308->1325 1309->1274 1318 62b02fe-62b0300 1310->1318 1319 62b02fc 1310->1319 1326 62b028b-62b028d 1311->1326 1327 62b0289 1311->1327 1312->1274 1320 62b0218-62b021a 1313->1320 1321 62b0216 1313->1321 1314->1274 1318->1309 1319->1309 1320->1314 1321->1314 1324->1307 1325->1307 1326->1312 1327->1312 1354 62b084f-62b087e 1328->1354 1342 62b03dd-62b03e7 1329->1342 1343 62b0885-62b08b4 1329->1343 1357 62b0993-62b09c2 1330->1357 1344 62b09c9-62b09f8 1331->1344 1345 62b04cd-62b04d7 1331->1345 1346 62b019c-62b01a6 1332->1346 1347 62b07e3-62b0812 1332->1347 1358 62b07ad-62b07dc 1333->1358 1364 62b08f1-62b0920 1335->1364 1348 62b0927-62b0956 1336->1348 1349 62b0455-62b045f 1336->1349 1350 62b0a6b-62b0d2e 1337->1350 1351 62b0545-62b054f 1337->1351 1366 62b0a35-62b0a64 1338->1366 1342->1354 1355 62b03ed-62b041d 1342->1355 1343->1335 1344->1338 1356 62b04dd-62b050d 1345->1356 1345->1357 1346->1358 1359 62b01ac-62b01d9 1346->1359 1347->1328 1348->1330 1349->1364 1365 62b0465-62b0495 1349->1365 1351->1366 1367 62b0555-62b0585 1351->1367 1354->1343 1355->1274 1356->1274 1357->1344 1358->1347 1359->1274 1364->1348 1365->1274 1366->1350 1367->1274
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148818830.00000000062B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62b0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9b82fdd1f411fe1b8986abadc308b3592be58a6c0725bb2d86160ae4971ccedb
                                                                                                                                                                                                                                      • Instruction ID: b5e20797f3a2644cd243d075d6e6b6e5745426b76dfcd0803c925086251e389c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b82fdd1f411fe1b8986abadc308b3592be58a6c0725bb2d86160ae4971ccedb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5142AC307107158FDB69AF68D850A6E76B2FFC5B04B405A1CD503AF390CBB9EE458B92
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148818830.00000000062B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62b0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b1740af33dfb0d9966239bf5b2f271e8e6b3327b8452b8983c7729b7c4c31957
                                                                                                                                                                                                                                      • Instruction ID: a98486760761e493c62a047d4b8cc1c054dfbb188960850796e7202095acf16c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1740af33dfb0d9966239bf5b2f271e8e6b3327b8452b8983c7729b7c4c31957
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3222F430B202458FDB55DB68C858AAE7BF6FF89700B14945AED06DB3A2CB70DC51CB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 21fdf019b1060e8b154512c89abcc18fdf83475c8d8de5a2c265178f631d552d
                                                                                                                                                                                                                                      • Instruction ID: 70117ccdb0dd87aebd9f96927a69528a396e0d5fb217663e2b0152631fcb6adb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21fdf019b1060e8b154512c89abcc18fdf83475c8d8de5a2c265178f631d552d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F325B35B106018FDB54EF29C894A6ABBF6FF89710B1585ADE806CB362DB30EC45CB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148818830.00000000062B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62b0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6032e9709b6a1e3cf5fef2be327c15d97e3634ac03cca8deb90273265ef9dfa1
                                                                                                                                                                                                                                      • Instruction ID: 3a28bd9c17842f10c849d61e7f342bfaf674622698f5270c285168ecc4c2f65c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6032e9709b6a1e3cf5fef2be327c15d97e3634ac03cca8deb90273265ef9dfa1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37028C30B20711CFDB55AB64D954B6E76B2FF89B04F009418E902AF391CBB9ED45CB92
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148818830.00000000062B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62b0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 91df27751968210140bba74dbd0faf325635c4029267ef7c3f6e04fc59ce4eee
                                                                                                                                                                                                                                      • Instruction ID: 2f998eb0ccb96928835446f047a82a3d172da16fecc4807945ce0eb6523426a0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91df27751968210140bba74dbd0faf325635c4029267ef7c3f6e04fc59ce4eee
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61C11434B102029FEB559B68C868B6A77F6FF89700F109459D9028B391DFB5DC51CBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148818830.00000000062B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62b0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8a008665249ebc27794ef364e9dc3ddc6ab5bae14a24b7c180653cc6b6b750a7
                                                                                                                                                                                                                                      • Instruction ID: d582f5977b633ecf2c436b5558401707387099084e3de657c1bdac231975cfb1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a008665249ebc27794ef364e9dc3ddc6ab5bae14a24b7c180653cc6b6b750a7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46C1A134B20201DFEB46EB64C958B6E7BB6FF89700F149059E902AB3A1CBB5DD41CB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148818830.00000000062B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62b0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b6388b71e156cfb0e6e8809e7b2632ab62f35a5db53d529d2e5d14631d3f57fd
                                                                                                                                                                                                                                      • Instruction ID: 7058448b51c677288354ea32be5ee83dc7c9701b8192064c0c9f85c357dd86c2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6388b71e156cfb0e6e8809e7b2632ab62f35a5db53d529d2e5d14631d3f57fd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EDC19E34B20201DFEB45EB64C958B6E76B6FF89B04F109055EA02AF3A1CBB5DD81CB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148818830.00000000062B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62b0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 18c9d059427a313b104fb2b3f6d53dc3ceeb47e771620777a0cf3c21eae3149a
                                                                                                                                                                                                                                      • Instruction ID: ecb6898e46fced8cf56694325a0b3a788e165a299e9be6366ff17c32f095f08b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18c9d059427a313b104fb2b3f6d53dc3ceeb47e771620777a0cf3c21eae3149a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8B1B134B20201DFEB45EB64C948B6E76B6FF89B04F109055EA029F3A1CBB5DD41CB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 02c70ad5c2253602572007be6cec7864700e4effeae340bb3a5ef1289860af92
                                                                                                                                                                                                                                      • Instruction ID: f9bba1453251b15f63f1beb3177805ba312ee1a37eaa492765d66757760751d8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02c70ad5c2253602572007be6cec7864700e4effeae340bb3a5ef1289860af92
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3B16A34B106058FCB54EF29D894A6EBBF6BF88714B1545ADE806DB362DB30ED05CB50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 491fe508cccc87b0a375b739c35e7eb7ee4c4de38ba62880a0724c5fa0f8cb16
                                                                                                                                                                                                                                      • Instruction ID: 2f6c661c62dd472d179ae7debfd23ab94b2584dc2a914e74aeb23499ab3d1e25
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 491fe508cccc87b0a375b739c35e7eb7ee4c4de38ba62880a0724c5fa0f8cb16
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB614C30F106168FCB54DF69C890AAEBBF6BF88610B14826DD905EB365DB71DC01CBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f72a84fe94df9389270b34996cfe8592fa19c10d01b5b5b80d088e577ba643af
                                                                                                                                                                                                                                      • Instruction ID: 6af30733a3db94583dbfaeaab82422ebc0af2dd572ff178be6a62a0117055902
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f72a84fe94df9389270b34996cfe8592fa19c10d01b5b5b80d088e577ba643af
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26512771E10259DFDB54CFA9D880BDEBBF6AF88710F14862AD815AB244DB749841CF90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148818830.00000000062B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62b0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: aa8fb4cb686045152b0757196e647f6e4e55fe646385c787686a4435e331ee2e
                                                                                                                                                                                                                                      • Instruction ID: 824512a38beb01df2c30f42d025fd1ee1e6fd342a2b9be30ceda31ca2d1a1891
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa8fb4cb686045152b0757196e647f6e4e55fe646385c787686a4435e331ee2e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF511735B202199FCB54CF69C894A9EBBF6FF88710B158069ED09AB361DB71EC05CB50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148818830.00000000062B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62b0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a5f75f5ef061e7b23ea9bdbcc5601e78e4a10f950ddba4c0d9859cc16ba1fb8e
                                                                                                                                                                                                                                      • Instruction ID: 54c241ce9b3fda6449ab3963ae66b8e1b64a0e2fc168ea0538ff1618513a5526
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5f75f5ef061e7b23ea9bdbcc5601e78e4a10f950ddba4c0d9859cc16ba1fb8e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D514835B206199FCB44DF69C88499EBBF2FF89710B118069E905AB361DB71EC45CB60
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a69a31a59e596e03a31ddadd36256939e1115db70f876c3292070b2c1151b135
                                                                                                                                                                                                                                      • Instruction ID: 6572398051d8227db0a49446193d51e7868445b133e85fc0a14618b872b93c49
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a69a31a59e596e03a31ddadd36256939e1115db70f876c3292070b2c1151b135
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD5156B2D10259CFDB54CFA9D881BDEBBF5AF48710F14862AD805AB280DB749841CF90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 07ad96368dd26249bd5c19eeb5a029fbb9a31459ec1a001c87592d71025f957f
                                                                                                                                                                                                                                      • Instruction ID: 4582e7e0f5f28547981f775c7bb316cac90665f7f6621db4964eb29898db018a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07ad96368dd26249bd5c19eeb5a029fbb9a31459ec1a001c87592d71025f957f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5513B75505F848FC726CF6EC880997BFF4BF99200B04896EE5DA87B62D274E904CB61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ab697af1abba3f1196a1485e3a435708bba8db8de706ea9ca12f2f48336ca3b8
                                                                                                                                                                                                                                      • Instruction ID: f0e9cfd1c98bd95d7431ea3dcdb8201c82af5efe3fbf36dac153ac53dbb3288a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab697af1abba3f1196a1485e3a435708bba8db8de706ea9ca12f2f48336ca3b8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85415E35A10606CFCB14CF59C880A6ABBF2FF88320B15CA59E959AB361D730F911CB94
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c61af6012aeb14eda5ae2ebcbefc43841205d26982b64062388c83b65927e01d
                                                                                                                                                                                                                                      • Instruction ID: 22adb45e4eaa03b22d82c9f93a8f4dbf8f463db04c1a8225c42b21f837e6ad05
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c61af6012aeb14eda5ae2ebcbefc43841205d26982b64062388c83b65927e01d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5931C4327006108FC729A768E854AAE7BE6EFC666071489BED809CB751CE35DC47C7A1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 67fcdcdd4a9fd49406160d857468a86c91386dbcbc7f612aa87415824f69a538
                                                                                                                                                                                                                                      • Instruction ID: 0c0840ea53c20f2b3489816d0c274cd7df7df81f657b2f559fc0fc1faed691c8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67fcdcdd4a9fd49406160d857468a86c91386dbcbc7f612aa87415824f69a538
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC315535B116019FCB05DF34D888AAEBBB2FF89310B1085A9E906DB365DB31ED05CB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 961bbdda3869df7c919c641224d81b9a70775eb77039d1f31b00a88246b84948
                                                                                                                                                                                                                                      • Instruction ID: 07f4ade5ea15047845b0d0f69656a52314f902f0859752283d4b82d540a0d890
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 961bbdda3869df7c919c641224d81b9a70775eb77039d1f31b00a88246b84948
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7531E22251A3C04FD353AF3C9C61AE63FB5EE87624B080A8BD4C2C6163D76C980DC796
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 346bb1b8216762419eb7a542ede7de57595aaa9de7ecf81f9025ade0806d6ea0
                                                                                                                                                                                                                                      • Instruction ID: a65d8f11514359487c45af9b878204b09901c984309b2395b12ee734b7f23d0f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 346bb1b8216762419eb7a542ede7de57595aaa9de7ecf81f9025ade0806d6ea0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89319F31B002158BDF08ABB9A85466E36E7EBC8211750843ED50ADB380DF35DD0587E9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 26c8c30dac2ea1a49f6e5d810830fc51eff5a94c204de20b125298216bbf8e59
                                                                                                                                                                                                                                      • Instruction ID: 9b7f95a4ba9f474116cbde35386527333b8131872b0b11c198122cde794835b0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26c8c30dac2ea1a49f6e5d810830fc51eff5a94c204de20b125298216bbf8e59
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F316735B116119FCB19DF34D888AAEBFB6BF89310B1085A9E906CB355DB31ED05CB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e8620e59c52c2ee3cb20d24adf050c04947d9c99de69c20afeebc372379c86a4
                                                                                                                                                                                                                                      • Instruction ID: 21d341c6248721589d9232a9d07f1e456f7f607b5a5d471828cb9662e57bc93b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8620e59c52c2ee3cb20d24adf050c04947d9c99de69c20afeebc372379c86a4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F410271D1124C9FDB54CFAAD840ADEFFF6AF88310F14812AE815A7250DB79A945CF90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 086d754dce45d53faaa6d762f6660df53a419ad5a2adf8538850ab4d7dca0cac
                                                                                                                                                                                                                                      • Instruction ID: 038bd6559be5840fd3a02313a088a33642d2049deaeec4bb374a011716275ff3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 086d754dce45d53faaa6d762f6660df53a419ad5a2adf8538850ab4d7dca0cac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 722191317002158BDB09AB78A86467E3AE7AFC8201750443ED507DB3C4DF34DD4587A5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148818830.00000000062B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062B0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62b0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1c868cd63f0b6d0a86e3a066c8ce8e8a32a0947aaebf3ca82af332e83f8b2b8b
                                                                                                                                                                                                                                      • Instruction ID: 8971771e1d9f863089b019dde16fb223fbbc7cfb41f8380148489085e43b45ee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c868cd63f0b6d0a86e3a066c8ce8e8a32a0947aaebf3ca82af332e83f8b2b8b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 072127307242459FCB45DB689C549AEBBF6FFC5310718956AE815CB2A2CB30CD24C7A1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d7bd349b688f8e1e9dbea6eaee2d615bae0fda71a841ed7aa98bc8a579efa74a
                                                                                                                                                                                                                                      • Instruction ID: 2704234bb4929937fed037ee48c1beee9520b8355ec452a6ce9ab301b94f9edd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7bd349b688f8e1e9dbea6eaee2d615bae0fda71a841ed7aa98bc8a579efa74a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 123102B1D112489BDB14CFAAD944ADEBFF6AF48310F14822AD815AB290DB789945CF90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 02329d5456ad42fc48c0497c1632fe1e5db8073989582d0e958a917673bfd874
                                                                                                                                                                                                                                      • Instruction ID: 745b80c6bc6f5c5b642406ae75ce0db6479e9492d2986c7fee3a13854bc734e4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02329d5456ad42fc48c0497c1632fe1e5db8073989582d0e958a917673bfd874
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0431F4B1D11258DFDB54CFA9D894BDEBBF5AF48320F14812AE809A7240C778A945CB90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2132602930.0000000000FCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FCD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_fcd000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6b64719ad126c087f72b2a4bed4c7a1fbafddc23f87106dcc4a82f01f3b8a316
                                                                                                                                                                                                                                      • Instruction ID: 2d7fa1681fa68e275ecd54cde6de5fe55e82c554d88f4e4cc3cc54fc173f238e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b64719ad126c087f72b2a4bed4c7a1fbafddc23f87106dcc4a82f01f3b8a316
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA2106B2500345DFDB08DF10DAC1F1ABB65FB94324F20C17DDA090B256C33AE856EAA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2132735935.0000000000FDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FDD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_fdd000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 246dd4e432493a08e9d098c1084d20cc7fb4480abea6af0b9f1ef0b933be838c
                                                                                                                                                                                                                                      • Instruction ID: 60069c4280e9158799b674126b98954bad89927438dca7ee8a4f3014888d28b8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 246dd4e432493a08e9d098c1084d20cc7fb4480abea6af0b9f1ef0b933be838c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9521F571504344DFDB14DF14D9C8B16BB66FBC4324F28C56AD84A4B35AC33AD847DA62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 345c36f0774cb6e8026504b14c97cd7d7bd685d59d3a1578328c9ae445a90d8b
                                                                                                                                                                                                                                      • Instruction ID: 6a1d8ea9ca5c58230ef19b2f31d102563e934001c5159604d8673e0e3d2cb4c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 345c36f0774cb6e8026504b14c97cd7d7bd685d59d3a1578328c9ae445a90d8b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F42113B1D102489FDB14CFA9C894BDEBBF9AF08310F14812AE409EB240D778A945CBA4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2132735935.0000000000FDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FDD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_fdd000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 58a6469556b13a8682f95259ee825f3d6d84767ab23690fa5df10dbd56e21686
                                                                                                                                                                                                                                      • Instruction ID: 123246980200cabd5b91443e5df30b6e9eec0a0139c99c6f0e630ed5ffd71fb3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58a6469556b13a8682f95259ee825f3d6d84767ab23690fa5df10dbd56e21686
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B72183755093808FC712CF24D594715BF72EB46314F28C5EBD8498B6A7C33A980ADB62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e269cef70f693dcfd7650220e0b80087e179bb14e28c89008516186a48c925b3
                                                                                                                                                                                                                                      • Instruction ID: a4e12ee759cb9118a1190c2ac02f268edad9f1a13645e98401d4655510b74c3a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e269cef70f693dcfd7650220e0b80087e179bb14e28c89008516186a48c925b3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC1102312002058FC289A778EC51D7E37B7FECA244754892DE502CB650DEB8AD4A8793
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 0c95325a555a4c078dfa3908d957a1f38fbdc9457df9ac4144e2a32812581add
                                                                                                                                                                                                                                      • Instruction ID: 84ed59f37d016f20cd0166637510fd894ebd753b7a93b48a2039f3f37ae81b16
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c95325a555a4c078dfa3908d957a1f38fbdc9457df9ac4144e2a32812581add
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4721D374E15218DFCB48DFA9E8846DDBBF1BF89310F10912AE805B3350DB785905CB54
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2132602930.0000000000FCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FCD000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_fcd000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d9902afee9e3b44ff2e822c933ca4f9850614e81a5517644e66c67081f9efd2f
                                                                                                                                                                                                                                      • Instruction ID: bcc19aa21302df2bd4f42465265b7205a549bdc9fe05a236e4be3412823bb2aa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9902afee9e3b44ff2e822c933ca4f9850614e81a5517644e66c67081f9efd2f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9110672804240DFCB05CF00D6C4B1ABF71FB94324F24C2ADD9090B656C33AD456DBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 735a4550e60dd835db4ea2e35d0547b2c19136ade82122746b1e4b9ff421bfa6
                                                                                                                                                                                                                                      • Instruction ID: 00edc1e8b4a9c29b30e169a9bd53bc65cae6551aa9044816895a9b5bb5f4ca08
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 735a4550e60dd835db4ea2e35d0547b2c19136ade82122746b1e4b9ff421bfa6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E401B171B102199FDF14DAA9AC45AAFBBBAEBC4261B14803BE504D3240DB34990597A1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 4b6af14bbf2d43117c6d497b88514261b5131dd085e2f420120e64f27a15b836
                                                                                                                                                                                                                                      • Instruction ID: d0514df46e774035a77320f93242011c5030ff09afd7d7c5b2eb41280267e3c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b6af14bbf2d43117c6d497b88514261b5131dd085e2f420120e64f27a15b836
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F211C2302047444FD3259F24E81566E3BB2EFC9321B10CA2DD14B8B641DBB4980A8B91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f525968b8a02d2c5943e53fd914cf3e43063348c302710a95f3120f4d5f702ce
                                                                                                                                                                                                                                      • Instruction ID: 449e01dcc7a3fffcc083ac118a25e49dbde33010cdf0ccd5e16ac1f4e1a7cd9a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f525968b8a02d2c5943e53fd914cf3e43063348c302710a95f3120f4d5f702ce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB01B5312002054BC688A778ED55E2E37A7FEC8294354882CE107CB600DFF8BD5E9793
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 3c56de3cb3abc329daff383d84b3e9be9cb1f876e8a54b41fe72e5c2f6c83e49
                                                                                                                                                                                                                                      • Instruction ID: f55c957cf15ff5f2cdff291b8a972a3914748026eb56385d9f5e4890ec4085a5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c56de3cb3abc329daff383d84b3e9be9cb1f876e8a54b41fe72e5c2f6c83e49
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7601F2346083089FCB059F74D8148693FBAEF8A210B1485EEE944CB262EA32CC01DB81
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9e38abc9d0dcd71495c33da9c3d4588039196f123737ddc171d6f6c7a3b07df8
                                                                                                                                                                                                                                      • Instruction ID: 8afe54a503f17fd8d1bfa440690351e09675d32475b1d823477fbc70403ebe2a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e38abc9d0dcd71495c33da9c3d4588039196f123737ddc171d6f6c7a3b07df8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 980180302007048BD328AF64E815A6E7BE7FFC8755B50CA2DD1478B744CFB4A90A8B91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 5f481fcaa4bd057abde405e775b3c16a59fb74ce61511fa205396311fe1afeb9
                                                                                                                                                                                                                                      • Instruction ID: 62f09ba92841f68ba8be807aa118561d5b87525e52cd5155ac445d25504534f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f481fcaa4bd057abde405e775b3c16a59fb74ce61511fa205396311fe1afeb9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2501F430A31703CFDBA89A35E804A27B7F7BF84265714893DE80696614DFB5F494CB80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e8cc83495e3f19c68ad324ba8ec10969f2efade8a00c324ed640a79a49248725
                                                                                                                                                                                                                                      • Instruction ID: 559d488c0ee4bd9508317731b7c60b29ca155c92ee5aedeac7fc23a26022ba58
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8cc83495e3f19c68ad324ba8ec10969f2efade8a00c324ed640a79a49248725
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E601B130A05249EFCB45EFB8E84659C7FB2BF49200B5485A9E906EB221EB705E48CB11
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f93ca94cfe5158b6736abf4d7a11597f5d246dbc8dd8d4811429dc22eb4cda04
                                                                                                                                                                                                                                      • Instruction ID: 04ea3769ff214d2ebf83ea1be75fc7fce301694b0fbbc01cbdd8db3adc1d6572
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f93ca94cfe5158b6736abf4d7a11597f5d246dbc8dd8d4811429dc22eb4cda04
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E90122B4D6420ADFCB40DFA8D9457AEBBB0AB09300F5081AAE810B3340D7781A80DB94
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9c8ebe3fa4ea0fd7f11d50622c3271d9d66fde7e9f58cd757458692fcc40ae51
                                                                                                                                                                                                                                      • Instruction ID: de855036098edaa7d5ba257d70f5ac1b87bf95c6ac8551f2b6ac0d3ee997411a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c8ebe3fa4ea0fd7f11d50622c3271d9d66fde7e9f58cd757458692fcc40ae51
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C101D631505B018FD3159F25E808165BBF7FF89310700C62FE48AC6621DB70A94ECF84
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 025a8ecd18d0d07452463bf2539adeaaefba8ff2e5982fa5b4360309ccc9e3a9
                                                                                                                                                                                                                                      • Instruction ID: d0eecf4693e900c85be0a0f06b7885468da346faf24f328a8cc6151f5c9612e1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 025a8ecd18d0d07452463bf2539adeaaefba8ff2e5982fa5b4360309ccc9e3a9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE0112B4D1420AEFCB44DFA9D9446AEBFF1BB49301F5081AAE814B3350E7780A40CF90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: b3a66f5698114216725afb2cce65229c8e06324acc1d150487b58bc480b10591
                                                                                                                                                                                                                                      • Instruction ID: b3c01009a27f0a9ece0fd2f5906773cd1cc6ec5ce746774bac36ab6c98ba7a6f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3a66f5698114216725afb2cce65229c8e06324acc1d150487b58bc480b10591
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4F06D313006118BC618E769EC9196E73EBFBC9650314892DE40A9B391EF64EE4693A2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 421212ad6708f50bbe38fefac5c4e34aa50dfe030ff2fded46562aca31e1d4de
                                                                                                                                                                                                                                      • Instruction ID: cd55d2a0b1847f4880cfb674bcfb134de30d135cd792028a0ab8681529f40a47
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 421212ad6708f50bbe38fefac5c4e34aa50dfe030ff2fded46562aca31e1d4de
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EF0E9312052515FC3602B69BC58AAABFEAFFCA755B04456EE14AC3243CA75180587A5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 03146b94e023a20677572e50a6973938ec307492938ba3535f017ab9ab8b7ccf
                                                                                                                                                                                                                                      • Instruction ID: 393811a87fe75a7acb3026ebe08bf44a42bfab21c0d132a33a662aecb5f46ea9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03146b94e023a20677572e50a6973938ec307492938ba3535f017ab9ab8b7ccf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8F0F032B647005FCB208A28AC05F923FE4AB82B64F04836AF610CF1E2C7A1E808C340
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: a02a3a21496e6c01aaf7c3564d565247e55ee356517f59c228a02b4297766487
                                                                                                                                                                                                                                      • Instruction ID: a1fd04f820f7fcf5ff23bfc7844ae710ff4bd56917398e7a6f47a6b571abfa21
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a02a3a21496e6c01aaf7c3564d565247e55ee356517f59c228a02b4297766487
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26F037772041E83F8B514EDA5C50DFB7FEDDA8E261B08416AFED8D2141C42DC921ABB0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f6403d9d88ea0b4745430c17adba79c9bd9c8c8ce7e794a979217a7f6c489523
                                                                                                                                                                                                                                      • Instruction ID: ddb48af98ee3b3ec62cdf365693050b32e7735031fef2548c6f2491c18b0fe39
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6403d9d88ea0b4745430c17adba79c9bd9c8c8ce7e794a979217a7f6c489523
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54F059722092A45FC3121B746C144BD3FB6E9C679134409DFD582C7252DB584A02D7D2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 54937a2c3070394e29b7272ce054024211210aba9a86fa63e41fc9ab5b2bc34a
                                                                                                                                                                                                                                      • Instruction ID: 8842cc1809109e06eca2bdad357a9cc6b65f26d293dd67b745784ba3f4c293f8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 54937a2c3070394e29b7272ce054024211210aba9a86fa63e41fc9ab5b2bc34a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8CF0A9B0C28159DFDB40CFA0C8155ADBFB0EB1A311F4082CAEC02E7361E6788A41CB40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: f682ac1a7c4d563c1573ec28bf19eb6cec4abafa1e5112e310b5d3d045cfd1d1
                                                                                                                                                                                                                                      • Instruction ID: 0c25dc0f611bba77f8f6c34aeea13badb9e364c44b042598e713294a64061dd0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f682ac1a7c4d563c1573ec28bf19eb6cec4abafa1e5112e310b5d3d045cfd1d1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3EF03C30A01209EFCB04EFB8E94699C7BB6BF88300F5485A9D806EB311EF705E48DB51
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 79e91040edb2e4c2944d313d835a505278136c4b44dbc8f43808bed120573604
                                                                                                                                                                                                                                      • Instruction ID: f3cbcff91ae2cd937e3cc00c8bf704628fb53ed6b2f9060c83f55b9c7a746b36
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79e91040edb2e4c2944d313d835a505278136c4b44dbc8f43808bed120573604
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52F0E932B2411A5BCF049A69AC449EF7FA9EF84221F08403BE904D3100EB3094049361
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ff35b62f086017c01bac536080014cd1a639fffab8d1cfef7bb25010f7853009
                                                                                                                                                                                                                                      • Instruction ID: 81e315af328dd053975b623fab8a8fef3507d7a03ed2f96be09c2b5c092f3904
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff35b62f086017c01bac536080014cd1a639fffab8d1cfef7bb25010f7853009
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33F05931520B42CFDBA4CE61D90076BBBF2BF80364F08CA6DD84242A65CBB4F484CB40
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 38a642a12abcf98b7eff0fd7cd0bc00633bf3128eff2f1398f07df3ecc291469
                                                                                                                                                                                                                                      • Instruction ID: 393acfa6fd39d333adcbe788909a1ca29ac433716033117f5f33a2cfa32b4dbb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38a642a12abcf98b7eff0fd7cd0bc00633bf3128eff2f1398f07df3ecc291469
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2E092312001116BC3546E9AB849E9E7AEBEFC9795F00842CF20EC3242CBB6680547A6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 7a12149dd5877126d6351070a82a1f0e03d96aec11e17f82abd76b1a5f8e6334
                                                                                                                                                                                                                                      • Instruction ID: 6f7e4648357bc2180ca15d44980b46b9f20fdfe6bab7f346a34de8883a67c734
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a12149dd5877126d6351070a82a1f0e03d96aec11e17f82abd76b1a5f8e6334
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4F06D34500B058FD715DF26E408516BBFAFB8C310700C62AE44B86A10DBB0A909CF84
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9e18ac91dc7ce0c0ff90946d918baf48ce3869109e9a3262973b85ff847ae035
                                                                                                                                                                                                                                      • Instruction ID: 4c550ab6558ae15cf6bd1ec756762ceb77f3a4058d1d6ac03e86a6759cdf5b6a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e18ac91dc7ce0c0ff90946d918baf48ce3869109e9a3262973b85ff847ae035
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6AF0E571A183919FE786A724FC46AC93BA09F97B30B01558DDC0ACF615E7348804CB42
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: fc6797dccc4c52c923cbbd7b8088c6cc8ea5ce0b691d57941e70c367b8c7288b
                                                                                                                                                                                                                                      • Instruction ID: 94cb0b48049d13d30473136e1d78fa18b51b7c5130712ca9214cf86ab2ccae4d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc6797dccc4c52c923cbbd7b8088c6cc8ea5ce0b691d57941e70c367b8c7288b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90E09B3221D2404FDB42EB38BC405D97B51DBD5B30B109659D40ACB645F63449458B93
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2b4296535e010bd605894ecb787adbfefb03c389ae99fa44e93c8f118aca25a5
                                                                                                                                                                                                                                      • Instruction ID: 55a09f2f608ba234eba4ab5e35ba425f54b9ceaa2d599df121920e600061cabc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b4296535e010bd605894ecb787adbfefb03c389ae99fa44e93c8f118aca25a5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28E022312083B05BC7126778A81886EBBABEAC2691304096FEA86C3241EB64590193D2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6fe150a362327da7e0d0d04c33bf538d2e85f65cbcd17462283c094cd8cb1c8f
                                                                                                                                                                                                                                      • Instruction ID: 4f5211917c3aee040559a5a8d2116e58059d7777ba3e19c778adce9aad4a5dad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6fe150a362327da7e0d0d04c33bf538d2e85f65cbcd17462283c094cd8cb1c8f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65F03975D0020CBFCB41DFB4D9498CDBFB9EB48340F1082AAE805E3240EA305B59CB80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 17289d4a82f86c143ec06063e6786b38e6582422fd444e0b83eb5f681b13d9da
                                                                                                                                                                                                                                      • Instruction ID: 1b3d406917016cf36261824f526cfc471ebdd4f0e3d6515960eba902e8486ae8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17289d4a82f86c143ec06063e6786b38e6582422fd444e0b83eb5f681b13d9da
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63E065312047914FC715A72DE809B9F7BEAEFC5654F04492DE246CB741CBB5A8058B92
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c98d5e4bdd4ffa5a7f4293399f4f1f5ec0446418dcaa606a2fc43729a1f2ec3f
                                                                                                                                                                                                                                      • Instruction ID: 75fbedc39643cdb4bc253062dbbf4e56811a2e8bdfc74c1c0ef1543f9bef994f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c98d5e4bdd4ffa5a7f4293399f4f1f5ec0446418dcaa606a2fc43729a1f2ec3f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98E092B310C3019FD3559B20E8558977BA4EB95321B15886EE480C7141E732E842C7A9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 413ce0ca5093237e4d4aedec52efb63e113c1207f190dbc330a585cb7f0ad7b0
                                                                                                                                                                                                                                      • Instruction ID: fc7a174b4e4e85aa23b749a134db388b2d921b1e5ec43ff427918c0fba1b7837
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 413ce0ca5093237e4d4aedec52efb63e113c1207f190dbc330a585cb7f0ad7b0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0E0DF71E49204EFCB01DFA4AC419AE7BB1ABCA210B2085DAE809DB251E6744F188792
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1b61d7af4e33e09c4e842519eb646c57e7a4e01d2c2e28670ac14e59b1629a12
                                                                                                                                                                                                                                      • Instruction ID: 00fa0526cd968458427e6726c1470b45e3eb8f93a6cdca3255d49605c510e6db
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b61d7af4e33e09c4e842519eb646c57e7a4e01d2c2e28670ac14e59b1629a12
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3E02232924A018FE322EB00FD06A9473E1BBC9B24B025558C8438F6A9D7B469098FC2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ceab153523e612ea1c0a26b8fe74b3703f99293f81aa1ec9434ef2e0c6d1b3b8
                                                                                                                                                                                                                                      • Instruction ID: 20c12b8b37e93073c9b2bf8d997884fede97b832dd53ec5fc18b70220eb3a5bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ceab153523e612ea1c0a26b8fe74b3703f99293f81aa1ec9434ef2e0c6d1b3b8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5D05B313001355787052769F8188AE77AFEBC57A1300452DE607C3340DF655D0157D6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e526de8765d7d16ae069b0d302222b5635dc8a6a8dc1daaf9e4472ff756e269b
                                                                                                                                                                                                                                      • Instruction ID: 49f39b9c5aa224fdfd66c0c874adf3d7919c6cfad9576fcf8a7dd2c564def977
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e526de8765d7d16ae069b0d302222b5635dc8a6a8dc1daaf9e4472ff756e269b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54E0EC391242489FC7829F54D8448587FB5BF5A610795808AF9948B173D6219C21EBA1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d49562eba0c37be35f81dba97b739c342055d525a314936c25779d2b507ac3d7
                                                                                                                                                                                                                                      • Instruction ID: a5431cd37025c0916ff5d7f62559c12a814ae868f9d60389960eb4ada5c2ba94
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d49562eba0c37be35f81dba97b739c342055d525a314936c25779d2b507ac3d7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6DE07E75D0020CEFCB40EFA4E9458DDBBB9EB48200F1082AAD909E3200EA706B599B80
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: e34b8929c9c62b8ba0b69584e484b782c833c819422a4aeb3d54a76e704a3f57
                                                                                                                                                                                                                                      • Instruction ID: 14f6b9a5e8a66d2bdb37bb6c4c03e075176255ea049eacbe504966ede2662cb4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e34b8929c9c62b8ba0b69584e484b782c833c819422a4aeb3d54a76e704a3f57
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2D01271A00208FB8B40DFA8E90195D77B9EB84214B1085E99409D7200EA715F149791
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 154d54374ca7a560e1035354559f2daec9dfcd05abc175c7b2740a110a21b91c
                                                                                                                                                                                                                                      • Instruction ID: 1fcc73684d05b83046d370fa34a91bd58882d3072fb34d0671ee75c8bd7ffbc6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 154d54374ca7a560e1035354559f2daec9dfcd05abc175c7b2740a110a21b91c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48C08C337400200B1284BA6C742096D76D7D7CD2EB389803FE70EC3348CEB28C5A9392
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 79664251442a8dc88b0b8caf1690015223a8f017df2532db2c9b818a0c02181c
                                                                                                                                                                                                                                      • Instruction ID: 764e3d6bfea9a190949d5001a5ddc9047287b096856262843a88e60827681768
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79664251442a8dc88b0b8caf1690015223a8f017df2532db2c9b818a0c02181c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8B092332605001BEAA05140FC0FFF27A11D791751F154022FA02A9985DA92A11890BA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ec256da9121856f498efafa5059184491250cd21f1fe9fa6f6502fbfc121d695
                                                                                                                                                                                                                                      • Instruction ID: 30296cc188c1ddf8b0794e30d48ca169b9538313b2e4512b4eedf44067db0ed5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec256da9121856f498efafa5059184491250cd21f1fe9fa6f6502fbfc121d695
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4C09B7196E7D05EEB421774890D9043E126F4B63471545CED655CF0B3C5614409C751
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-221844820
                                                                                                                                                                                                                                      • Opcode ID: c3bc44a562a14ec1f197767c3a5ae957610d968f629882640eeb179943ed5c2c
                                                                                                                                                                                                                                      • Instruction ID: 3ebf6f73b82b7080eeebc9825280a7782b0fe337fd62870efb87add0b38db003
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c3bc44a562a14ec1f197767c3a5ae957610d968f629882640eeb179943ed5c2c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EFD1D131340B02ABD20AABA4AD53E7CB25BBFC9700B50882C91060F7E8DF756D1653C7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-221844820
                                                                                                                                                                                                                                      • Opcode ID: 20851809ad440f22d2093e6e9c36ed005b67b30915de9b62388d5b72efb6bdcc
                                                                                                                                                                                                                                      • Instruction ID: 550ee3671ffd7053506307a0403e60084df41f35d97cdb5efde806eb675b6d31
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 20851809ad440f22d2093e6e9c36ed005b67b30915de9b62388d5b72efb6bdcc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4D1BF31340B02ABD20AABA4AD53E7DB267BBC9700B50882C91160F7E8DF756D1653D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-2743657870
                                                                                                                                                                                                                                      • Opcode ID: 1f361d0d4d2bc27c6f54b9beebe4348b0f4162c284df2750c2711d34dd0b9926
                                                                                                                                                                                                                                      • Instruction ID: 6aa52d073c9173d381b94d2e7cec499bfc8a4d0455058be7552f9692d09f83f9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f361d0d4d2bc27c6f54b9beebe4348b0f4162c284df2750c2711d34dd0b9926
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1241D631340B02ABE205AFA4AD42F3D766ABBC5700B50893C920A4F6D9DF796D1647D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-2743657870
                                                                                                                                                                                                                                      • Opcode ID: e67503f1ce8eb6d24efacfcfca1f3ed637ac25e45ff95c7d96b9f9fd5ad13e53
                                                                                                                                                                                                                                      • Instruction ID: 0a73209db7f597b9178d5b0ace2e5d619c7a1d90542d06e13b3f5296ac7a639e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e67503f1ce8eb6d24efacfcfca1f3ed637ac25e45ff95c7d96b9f9fd5ad13e53
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC41B431340B02ABE205BFA4AD43F3D766ABBC5700B50883C920A4F699CF7A6D1643D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-427482554
                                                                                                                                                                                                                                      • Opcode ID: f8df4929f3ec10df332d6d1f3eb54c73eb85c30127e216bb07d6289fef38ea86
                                                                                                                                                                                                                                      • Instruction ID: f41f1a85e9468254bdde190cb6e1b504ce7668609a3b4f68d7b21c17aa410ea4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8df4929f3ec10df332d6d1f3eb54c73eb85c30127e216bb07d6289fef38ea86
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4531E631340702ABE705AFA8AD43E3D766ABBC5700B50893CA20A4F6D9CF756D1543D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-427482554
                                                                                                                                                                                                                                      • Opcode ID: d40bda3bfec2682684254525b1f41ecda27b32b0be5c65b33bbe6c2b5f3a9285
                                                                                                                                                                                                                                      • Instruction ID: 3e3e733f98644ec7e292273f9511d816d11fc11c1f75df3607285190151aa277
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d40bda3bfec2682684254525b1f41ecda27b32b0be5c65b33bbe6c2b5f3a9285
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16218631340B02ABE605AFA4AD42F3DB65ABBC5704B90893CA20A4F6D9CF756D1543D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-1084884928
                                                                                                                                                                                                                                      • Opcode ID: e85922b6818ff642536d73ce6619225da70700e0a90c16dda254190574ae2bbd
                                                                                                                                                                                                                                      • Instruction ID: 15381edea2deb816557bc278ed869ad6720b521dc0b950a69efa2a795589908e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e85922b6818ff642536d73ce6619225da70700e0a90c16dda254190574ae2bbd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E31D1313457826BEB062BA4AC42D7D7B26BBD6744700852CE1068F6A6CF745E5B8B82
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-1084884928
                                                                                                                                                                                                                                      • Opcode ID: 50980fd8fee517e84ac9eeb90b6a71d432670c4d944f59c71f3709d958b13eb7
                                                                                                                                                                                                                                      • Instruction ID: fe9ba796b74a7723d978a017919be22d89a0b0aaaa2e4d2db7c91958916592dd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50980fd8fee517e84ac9eeb90b6a71d432670c4d944f59c71f3709d958b13eb7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0721A031340642ABEB062BA4EC42D7E7B6ABBD5740710842CE1068F7A5CF745E5B8B87
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-100505788
                                                                                                                                                                                                                                      • Opcode ID: a8533633ab53e8642ccd4cc93081758f83a5a66283b74e68740c421bcb9761cb
                                                                                                                                                                                                                                      • Instruction ID: b2ff41148dd466564b918660888386eae56c5d53dfdbf7d2dfff5c8c3dbcf287
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8533633ab53e8642ccd4cc93081758f83a5a66283b74e68740c421bcb9761cb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8521D6313447026BE3066BA8AD42E3D775AFFD5608B50893CD1064F699CF766D1683D3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000014.00000002.2148883471.00000000062C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 062C0000, based on PE: false
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_20_2_62c0000_ER1CZAgbcY.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Di$Di$Di$Di$Di$Di
                                                                                                                                                                                                                                      • API String ID: 0-100505788
                                                                                                                                                                                                                                      • Opcode ID: 41572cf642b8c25faf2bc4856e75c63c3aed9db6edc833ccc60225ee31386614
                                                                                                                                                                                                                                      • Instruction ID: cab12f35ac6d8cc59811b17cb16e51741d6f693362db1aa4c8931d34c3d84d66
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41572cf642b8c25faf2bc4856e75c63c3aed9db6edc833ccc60225ee31386614
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B111C331340B02ABE205AFA9AD42E3DB65BBBC5B04B50893CA1064F698CF766D1543D3

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 ceac50-ceac64 1 cead7e 0->1 2 ceac6a-ceacbc call cf7f20 call d188a9 0->2 4 cead83-cead88 call d16aca 1->4 5 cead7e call cf8060 1->5 11 ceacbe-ceacc9 2->11 12 ceacd7-ceace4 call cf8b00 2->12 5->4 13 ceaccd-ceacd5 11->13 14 ceaccb 11->14 16 ceace9-ceacf3 12->16 13->16 14->13 17 cead1d-cead23 16->17 18 ceacf5-cead01 16->18 21 cead25-cead2b 17->21 22 cead30-cead36 17->22 19 cead13-cead1a call cfd4c4 18->19 20 cead03-cead11 18->20 19->17 20->4 20->19 21->0 21->22 24 cead38-cead44 22->24 25 cead60-cead7d call cfce51 22->25 27 cead56-cead5d call cfd4c4 24->27 28 cead46-cead54 24->28 27->25 28->4 28->27
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: @3P$VUUU
                                                                                                                                                                                                                                      • API String ID: 0-3039269687
                                                                                                                                                                                                                                      • Opcode ID: 74005e81eb9f6d48d96652ab78dd532792cd6c96d9c7dacadbfc82dbbdaceefd
                                                                                                                                                                                                                                      • Instruction ID: 7b27b7d8db1b6048c4681c75ea3b396da3fe97e0932940703a5dbb0abbb1dfdb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74005e81eb9f6d48d96652ab78dd532792cd6c96d9c7dacadbfc82dbbdaceefd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92A2C271A002589FDB18CF25CC89BEEBBB5EF45304F508198F509A7291DB35AE85CFA1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 526 ce7c40-ce7cc2 call d13f50 GetVersionExW 529 ce81be-ce81db call cfce51 526->529 530 ce7cc8-ce7cf0 call cf7860 call ce5b20 526->530 537 ce7cf4-ce7d16 call cf7860 call ce5b20 530->537 538 ce7cf2 530->538 543 ce7d1a-ce7d33 GetModuleHandleA GetProcAddress 537->543 544 ce7d18 537->544 538->537 545 ce7d64-ce7d8f 543->545 546 ce7d35-ce7d44 543->546 544->543 549 ce7dc0-ce7de1 545->549 550 ce7d91-ce7da0 545->550 547 ce7d5a-ce7d61 call cfd4c4 546->547 548 ce7d46-ce7d54 546->548 547->545 548->547 551 ce81dc call d16aca 548->551 555 ce7de7 GetSystemInfo 549->555 556 ce7de3-ce7de5 GetNativeSystemInfo 549->556 553 ce7db6-ce7dbd call cfd4c4 550->553 554 ce7da2-ce7db0 550->554 561 ce81e1-ce81e6 call d16aca 551->561 553->549 554->551 554->553 560 ce7ded-ce7df6 555->560 556->560 563 ce7df8-ce7dff 560->563 564 ce7e14-ce7e17 560->564 565 ce81b9 563->565 566 ce7e05-ce7e0f 563->566 567 ce815f-ce8162 564->567 568 ce7e1d-ce7e26 564->568 565->529 570 ce81b4 566->570 567->565 573 ce8164-ce816d 567->573 571 ce7e28-ce7e34 568->571 572 ce7e39-ce7e3c 568->572 570->565 571->570 575 ce813c-ce813e 572->575 576 ce7e42-ce7e49 572->576 577 ce816f-ce8173 573->577 578 ce8194-ce8197 573->578 579 ce814c-ce814f 575->579 580 ce8140-ce814a 575->580 581 ce7e4f-ce7eab call cf7860 call ce5b20 call cf7860 call ce5b20 call ce5c60 576->581 582 ce7f29-ce8125 call cf7860 call ce5b20 call cf7860 call ce5b20 call ce5c60 call cf7860 call ce5b20 call ce5640 call cf7860 call ce5b20 call cf7860 call ce5b20 call ce5c60 call cf7860 call ce5b20 call ce5640 call cf7860 call ce5b20 call cf7860 call ce5b20 call ce5c60 call cf7860 call ce5b20 call ce5640 576->582 583 ce8188-ce8192 577->583 584 ce8175-ce817a 577->584 585 ce8199-ce81a3 578->585 586 ce81a5-ce81b1 578->586 579->565 587 ce8151-ce815d 579->587 580->570 607 ce7eb0-ce7eb7 581->607 622 ce812b-ce8134 582->622 583->565 584->583 589 ce817c-ce8186 584->589 585->565 586->570 587->570 589->565 609 ce7ebb-ce7edb call d189b1 607->609 610 ce7eb9 607->610 616 ce7edd-ce7eec 609->616 617 ce7f12-ce7f14 609->617 610->609 619 ce7eee-ce7efc 616->619 620 ce7f02-ce7f0f call cfd4c4 616->620 621 ce7f1a-ce7f24 617->621 617->622 619->561 619->620 620->617 621->622 622->567 626 ce8136 622->626 626->575
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(0000011C,B9106E22), ref: 00CE7CBA
                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CE7D1B
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00CE7D22
                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CE7DE3
                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CE7DE7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoSystem$AddressHandleModuleNativeProcVersion
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 374719553-0
                                                                                                                                                                                                                                      • Opcode ID: b17eb079217d10d1130ad72614ddaae3d5e5e9fa798e166994f12a824a0a6287
                                                                                                                                                                                                                                      • Instruction ID: 8bc7c906d4ec9fe7dfd1138f2c658d7c4c1c9cde64493ff7e3aed6f0747e2019
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b17eb079217d10d1130ad72614ddaae3d5e5e9fa798e166994f12a824a0a6287
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2D11C71E00248ABDF14BF29DC5B7AD7B71AB42714F904288E419A73C2DB354F459BE2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 738 d1638b-d16398 call d1a0f2 741 d163ba-d163c6 call d163cd ExitProcess 738->741 742 d1639a-d163a8 GetPEB 738->742 742->741 743 d163aa-d163b4 GetCurrentProcess TerminateProcess 742->743 743->741
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,00D1638A,?,?,?,?,?,00D173DE), ref: 00D163AD
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00D1638A,?,?,?,?,?,00D173DE), ref: 00D163B4
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00D163C6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                      • Opcode ID: 2fc8e8e7e140d76a899bcd52c71275727ed84655f98262b49e58347dc72b0259
                                                                                                                                                                                                                                      • Instruction ID: 20b9fb0af162425192fa263d56e653b8313b31c562789c5fdc8ff4c5231371c3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fc8e8e7e140d76a899bcd52c71275727ed84655f98262b49e58347dc72b0259
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06E0B631000748BBCB116F54ED1D9993F69EB44742B084414F815C6631CF75DDD2DBB1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                      • API String ID: 0-3963862150
                                                                                                                                                                                                                                      • Opcode ID: 8b926ea8bc6342429cb02be4d81398d5a1b41c760051ca2e99636c8382da5ffb
                                                                                                                                                                                                                                      • Instruction ID: 0e44176504ef41af4049f81351c28a6e91a0b80564c4078358c28afbec8357ba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b926ea8bc6342429cb02be4d81398d5a1b41c760051ca2e99636c8382da5ffb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7F1CF7190025C9FEB24DF54CD85BEEBBB9EB44304F5042A8F519A72C1DB749A88CFA1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 121 d218ac-d218dc call d215fa 124 d218f7-d21903 call d1bc3b 121->124 125 d218de-d218e9 call d17360 121->125 131 d21905-d2191a call d17360 call d17373 124->131 132 d2191c-d21965 call d21565 124->132 130 d218eb-d218f2 call d17373 125->130 141 d21bd1-d21bd5 130->141 131->130 139 d219d2-d219db GetFileType 132->139 140 d21967-d21970 132->140 145 d21a24-d21a27 139->145 146 d219dd-d21a0e GetLastError call d1733d CloseHandle 139->146 143 d21972-d21976 140->143 144 d219a7-d219cd GetLastError call d1733d 140->144 143->144 150 d21978-d219a5 call d21565 143->150 144->130 148 d21a30-d21a36 145->148 149 d21a29-d21a2e 145->149 146->130 160 d21a14-d21a1f call d17373 146->160 153 d21a3a-d21a88 call d1bb86 148->153 154 d21a38 148->154 149->153 150->139 150->144 164 d21aa7-d21acf call d21312 153->164 165 d21a8a-d21a96 call d21774 153->165 154->153 160->130 170 d21ad1-d21ad2 164->170 171 d21ad4-d21b15 164->171 165->164 172 d21a98 165->172 173 d21a9a-d21aa2 call d1ad38 170->173 174 d21b36-d21b44 171->174 175 d21b17-d21b1b 171->175 172->173 173->141 177 d21b4a-d21b4e 174->177 178 d21bcf 174->178 175->174 176 d21b1d-d21b31 175->176 176->174 177->178 180 d21b50-d21b83 CloseHandle call d21565 177->180 178->141 184 d21bb7-d21bcb 180->184 185 d21b85-d21bb1 GetLastError call d1733d call d1bd4e 180->185 184->178 185->184
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00D21565: CreateFileW.KERNELBASE(00000000,00000000,?,00D21955,?,?,00000000,?,00D21955,00000000,0000000C), ref: 00D21582
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00D219C0
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00D219C7
                                                                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00D219D3
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00D219DD
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00D219E6
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00D21A06
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00D1AA82), ref: 00D21B53
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00D21B85
                                                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00D21B8C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                      • Opcode ID: 330ce7f7156342509c2eb7f80ca2a987e945c71a8162d3681b76dc7885a6407b
                                                                                                                                                                                                                                      • Instruction ID: 0230725ae27f3aba57696286e1e993a1fc5ea7a33daa3e6f9b36682645fb45fe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 330ce7f7156342509c2eb7f80ca2a987e945c71a8162d3681b76dc7885a6407b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EDA14736A142549FCF199F68EC527AD3BB1EB27324F184149E812EB3A1DB358842CB71

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 190 ced5ec-ced5f5 191 ced626-ced672 190->191 192 ced5f7-ced606 190->192 198 ced674-ced683 191->198 199 ced6a3-ced6cb 191->199 193 ced61c-ced623 call cfd4c4 192->193 194 ced608-ced616 192->194 193->191 194->193 196 ced9ba call d16aca 194->196 206 ced9bf-ced9f5 call d16617 call cf7820 call cf7860 196->206 202 ced699-ced6a0 call cfd4c4 198->202 203 ced685-ced693 198->203 204 ced6fc-ced724 199->204 205 ced6cd-ced6dc 199->205 202->199 203->196 203->202 207 ced726-ced735 204->207 208 ced755-ced78d GetModuleFileNameA 204->208 210 ced6de-ced6ec 205->210 211 ced6f2-ced6f9 call cfd4c4 205->211 233 ced9f9-ceda11 call cf7820 call ce71c0 206->233 214 ced74b-ced752 call cfd4c4 207->214 215 ced737-ced745 207->215 216 ced790-ced795 208->216 210->196 210->211 211->204 214->208 215->196 215->214 216->216 221 ced797-ced7fc call cf7f20 call cf92d0 216->221 231 ced7fe-ced809 221->231 232 ced82f-ced836 221->232 234 ced81f-ced82c call cfd4c4 231->234 235 ced80b-ced819 231->235 236 ced83c-ced85c call d16589 232->236 237 ced911-ced96b 232->237 260 ceda14-ceda16 call d16489 233->260 234->232 235->234 239 ceda1b-ceda55 call d16aca call cfc50c 235->239 236->206 252 ced862-ced86f call ce8620 236->252 247 ced99c-ced9b9 call cfce51 237->247 248 ced96d-ced97c 237->248 269 cedb3b 239->269 270 ceda5b-ceda6f 239->270 247->239 253 ced97e-ced98c 248->253 254 ced992-ced999 call cfd4c4 248->254 266 ced885-ced892 call ce8620 252->266 267 ced871-ced87f call cf7760 CreateDirectoryA 252->267 253->239 253->254 254->247 260->239 277 ced894-ced8c2 call cf7860 call ce9020 call cec740 266->277 278 ced8c5-ced8d2 call ce85f0 266->278 267->266 273 cedb41-cedbf2 call cfc0ca call cfdfb0 call d13f50 269->273 274 cedb3c call cfc0ca 269->274 275 ceda74-ceda83 send 270->275 307 cedc0d-cedc0f 273->307 308 cedbf4-cedc08 273->308 274->273 279 ceda85-ceda8f 275->279 280 ceda91-cedaad 275->280 277->278 278->260 292 ced8d8-ced90c call cf7820 call cf7860 278->292 279->275 279->280 284 cedab0-cedabf send 280->284 288 cedacd-cedaee 284->288 289 cedac1-cedacb 284->289 294 cedb17-cedb26 call cfc531 288->294 295 cedaf0 288->295 289->284 289->288 292->233 294->273 310 cedb28-cedb3a call cfce51 294->310 300 cedaf2-cedb01 send 295->300 301 cedb14 300->301 302 cedb03-cedb0d 300->302 301->294 302->300 309 cedb0f-cedb12 302->309 316 cedeb9-cedebe 307->316 317 cedc15-cedc84 getaddrinfo 307->317 314 cedca3-cedce0 call cfd243 socket connect 308->314 309->294 325 cedd05-cedd27 call cfc50c 314->325 326 cedce2-cedd00 call cfd4c4 closesocket 314->326 321 cedebf-cedee4 call cfd4c4 call cfce51 316->321 317->316 322 cedc8a-cedc9d FreeAddrInfoW 317->322 322->314 325->316 334 cedee7-cedf09 call cfc0ca call cfc019 call cfc0ca * 3 325->334 326->321
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00CED763
                                                                                                                                                                                                                                      • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 00CED87F
                                                                                                                                                                                                                                      • send.WS2_32(?,?,00000004,00000000), ref: 00CEDA7E
                                                                                                                                                                                                                                      • send.WS2_32(?,?,00000008,00000000), ref: 00CEDABA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: send$CreateDirectoryFileModuleName
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2319890793-0
                                                                                                                                                                                                                                      • Opcode ID: f83f85029dfc3588b456a7e3a207217243aaae34f74498693728623d8a576f07
                                                                                                                                                                                                                                      • Instruction ID: 08068ba9778fd694d0802cea68419e5605f36652c3dbfa25d5c3a94c7c0bc315
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f83f85029dfc3588b456a7e3a207217243aaae34f74498693728623d8a576f07
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54F10671E042589BDB24DB28CC497EDB775AF45310F1042D8E81EA72C2DB71AF84DBA2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 345 ce74a0-ce74f1 Sleep 346 ce74f3-ce7507 call cfcf71 345->346 347 ce7571-ce75e7 call cf7f20 * 3 CreateThread Sleep 345->347 346->347 352 ce7509-ce756e call cfd4af call cfcf27 346->352 360 ce75e9-ce75f5 347->360 361 ce7615-ce762d 347->361 352->347 363 ce760b-ce7612 call cfd4c4 360->363 364 ce75f7-ce7605 360->364 365 ce762f-ce763b 361->365 366 ce7657-ce766f 361->366 363->361 364->363 367 ce76ab-ce7720 call d16aca call cf84e0 call cf8180 364->367 369 ce764d-ce7654 call cfd4c4 365->369 370 ce763d-ce764b 365->370 371 ce7699-ce76aa 366->371 372 ce7671-ce767d 366->372 387 ce774e-ce77cd call cf7860 * 2 call ce5b20 call cf7f20 call ce71c0 367->387 388 ce7722-ce772e 367->388 369->366 370->367 370->369 373 ce768f-ce7696 call cfd4c4 372->373 374 ce767f-ce768d 372->374 373->371 374->367 374->373 413 ce77cf-ce77db 387->413 414 ce77fb-ce7801 387->414 390 ce7744-ce774b call cfd4c4 388->390 391 ce7730-ce773e 388->391 390->387 391->390 394 ce788a call d16aca 391->394 398 ce788f-ce795a call d16aca call cf7860 call ce5b20 call cf8180 call cf7860 call ce5b20 call cf7f20 call ce71c0 394->398 443 ce795c-ce7968 398->443 444 ce7984-ce7995 Sleep 398->444 418 ce77dd-ce77eb 413->418 419 ce77f1-ce77f8 call cfd4c4 413->419 415 ce782b-ce7843 414->415 416 ce7803-ce780f 414->416 423 ce786d-ce7889 call cfce51 415->423 424 ce7845-ce7851 415->424 421 ce7821-ce7828 call cfd4c4 416->421 422 ce7811-ce781f 416->422 418->398 418->419 419->414 421->415 422->398 422->421 428 ce7863-ce786a call cfd4c4 424->428 429 ce7853-ce7861 424->429 428->423 429->398 429->428 445 ce797a-ce7981 call cfd4c4 443->445 446 ce796a-ce7978 443->446 447 ce79bf-ce79d8 call cfce51 444->447 448 ce7997-ce79a3 444->448 445->444 446->445 450 ce79d9 call d16aca 446->450 452 ce79b5-ce79bc call cfd4c4 448->452 453 ce79a5-ce79b3 448->453 457 ce79de-ce7a2f call d16aca call ce6c80 450->457 452->447 453->452 453->457 465 ce7a33-ce7a40 SetCurrentDirectoryA 457->465 466 ce7a31 457->466 467 ce7a6e-ce7b28 call cf7860 call ce5b20 call cf7860 call ce5b20 call cf8180 call cf8080 call cf7860 call ce5b20 call cf7f20 call ce71c0 465->467 468 ce7a42-ce7a4e 465->468 466->465 500 ce7b2a-ce7b36 467->500 501 ce7b56-ce7b6e 467->501 470 ce7a64-ce7a6b call cfd4c4 468->470 471 ce7a50-ce7a5e 468->471 470->467 471->470 474 ce7c28 call d16aca 471->474 478 ce7c2d call d16aca 474->478 482 ce7c32-ce7c37 call d16aca 478->482 502 ce7b4c-ce7b53 call cfd4c4 500->502 503 ce7b38-ce7b46 500->503 504 ce7b9c-ce7bb4 501->504 505 ce7b70-ce7b7c 501->505 502->501 503->478 503->502 506 ce7bde-ce7be4 504->506 507 ce7bb6-ce7bc2 504->507 509 ce7b7e-ce7b8c 505->509 510 ce7b92-ce7b99 call cfd4c4 505->510 514 ce7c0e-ce7c27 call cfce51 506->514 515 ce7be6-ce7bf2 506->515 512 ce7bd4-ce7bdb call cfd4c4 507->512 513 ce7bc4-ce7bd2 507->513 509->478 509->510 510->504 512->506 513->478 513->512 519 ce7c04-ce7c0b call cfd4c4 515->519 520 ce7bf4-ce7c02 515->520 519->514 520->482 520->519
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000064,B9106E22,?,00000000,00D28EE8,000000FF), ref: 00CE74DC
                                                                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 00CE7569
                                                                                                                                                                                                                                        • Part of subcall function 00CFCF27: RtlEnterCriticalSection.NTDLL(00D45720), ref: 00CFCF31
                                                                                                                                                                                                                                        • Part of subcall function 00CFCF27: RtlLeaveCriticalSection.NTDLL(00D45720), ref: 00CFCF64
                                                                                                                                                                                                                                        • Part of subcall function 00CFCF27: RtlWakeAllConditionVariable.NTDLL ref: 00CFCFDB
                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00CE7340,00D48608,00000000,00000000), ref: 00CE75CE
                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00CE75D9
                                                                                                                                                                                                                                        • Part of subcall function 00CFCF71: RtlEnterCriticalSection.NTDLL(00D45720), ref: 00CFCF7C
                                                                                                                                                                                                                                        • Part of subcall function 00CFCF71: RtlLeaveCriticalSection.NTDLL(00D45720), ref: 00CFCFB9
                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 00CE7989
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$Sleep$EnterLeave$ConditionCreateInit_thread_footerThreadVariableWake
                                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                                      • API String ID: 3366146113-4000483414
                                                                                                                                                                                                                                      • Opcode ID: 5c728a6f3b775efad818b242a7061fa5b889dc59f0cdacede9ed20ba54c1d2f4
                                                                                                                                                                                                                                      • Instruction ID: 34fe4fdc36f6cc28b37f80c646e1fe8edfc60c284ddde2253728493888e250f0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c728a6f3b775efad818b242a7061fa5b889dc59f0cdacede9ed20ba54c1d2f4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26225971A04288AFDB08EF28DD86BAD7B66EF41314F50835CF4159B3C2DB359A45C7A2

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 660 ced91c-ced927 661 ced93d-ced96b call cfd4c4 660->661 662 ced929-ced937 660->662 670 ced99c-ced9b9 call cfce51 661->670 671 ced96d-ced97c 661->671 662->661 663 ceda1b-ceda55 call d16aca call cfc50c 662->663 679 cedb3b 663->679 680 ceda5b-ceda6f 663->680 670->663 674 ced97e-ced98c 671->674 675 ced992-ced999 call cfd4c4 671->675 674->663 674->675 675->670 682 cedb41-cedbf2 call cfc0ca call cfdfb0 call d13f50 679->682 683 cedb3c call cfc0ca 679->683 684 ceda74-ceda83 send 680->684 703 cedc0d-cedc0f 682->703 704 cedbf4-cedc08 682->704 683->682 685 ceda85-ceda8f 684->685 686 ceda91-cedaad 684->686 685->684 685->686 688 cedab0-cedabf send 686->688 690 cedacd-cedaee 688->690 691 cedac1-cedacb 688->691 694 cedb17-cedb26 call cfc531 690->694 695 cedaf0 690->695 691->688 691->690 694->682 706 cedb28-cedb3a call cfce51 694->706 698 cedaf2-cedb01 send 695->698 699 cedb14 698->699 700 cedb03-cedb0d 698->700 699->694 700->698 705 cedb0f-cedb12 700->705 709 cedeb9-cedebe 703->709 710 cedc15-cedc84 getaddrinfo 703->710 707 cedca3-cedce0 call cfd243 socket connect 704->707 705->694 718 cedd05-cedd27 call cfc50c 707->718 719 cedce2-cedd00 call cfd4c4 closesocket 707->719 714 cedebf-cedee4 call cfd4c4 call cfce51 709->714 710->709 715 cedc8a-cedc9d FreeAddrInfoW 710->715 715->707 718->709 727 cedee7-cedf09 call cfc0ca call cfc019 call cfc0ca * 3 718->727 719->714
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 1cfbd85a95f6ff52457c9656cc38459cb3a201420d058915cc8910d719e2523a
                                                                                                                                                                                                                                      • Instruction ID: 19ba4681f388d93e745416c67a201c13149396d02661f93d102e1b3e54e6e213
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1cfbd85a95f6ff52457c9656cc38459cb3a201420d058915cc8910d719e2523a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC412872E001185FCB18CB79DC857AEB7B5EF45324F100669E92AE33D1EA30AE409B94

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 746 cec206-cec20a 747 cec699-cec6e1 746->747 748 cec210-cec298 call cf7860 call ce5b20 call cf7f20 746->748 752 cec70b-cec726 call cfce51 747->752 753 cec6e3-cec6ef 747->753 767 cec29c-cec2ba call cf92d0 748->767 768 cec29a 748->768 755 cec701-cec708 call cfd4c4 753->755 756 cec6f1-cec6ff 753->756 755->752 756->755 759 cec736-cec73b call d16aca 756->759 771 cec358 767->771 772 cec2c0-cec32b call cf7860 call ce5b20 call cf7f20 767->772 768->767 773 cec35b 771->773 799 cec32f-cec350 call cf92d0 772->799 800 cec32d 772->800 775 cec35f-cec362 773->775 777 cec39a-cec3a4 775->777 778 cec364-cec36d 775->778 782 cec3ef-cec3f9 777->782 783 cec3a6-cec3af 777->783 778->777 780 cec36f-cec37a 778->780 788 cec37c-cec38a 780->788 789 cec390-cec397 call cfd4c4 780->789 786 cec3fb-cec404 782->786 787 cec431-cec43b 782->787 784 cec3dd-cec3eb 783->784 785 cec3b1-cec3bd 783->785 784->782 791 cec3bf-cec3cd 785->791 792 cec3d3-cec3da call cfd4c4 785->792 786->787 793 cec406-cec411 786->793 796 cec43d-cec443 787->796 797 cec474-cec478 787->797 788->789 794 cec727 call d16aca 788->794 789->777 791->792 791->794 792->784 805 cec427-cec42e call cfd4c4 793->805 806 cec413-cec421 793->806 812 cec72c call d16aca 794->812 796->797 808 cec445-cec454 796->808 803 cec47e-cec4a5 call cf7860 call ce5b20 797->803 804 cec57b-cec58d call cf7f20 797->804 799->773 825 cec352-cec356 799->825 800->799 833 cec4a9-cec4ba 803->833 834 cec4a7 803->834 817 cec592-cec5ad call d16589 804->817 805->787 806->794 806->805 809 cec46a-cec471 call cfd4c4 808->809 810 cec456-cec464 808->810 809->797 810->794 810->809 826 cec731 812->826 831 cec5af-cec5b8 call d16617 817->831 832 cec5bd-cec5c5 817->832 825->775 826->759 829 cec731 call d16aca 826->829 829->759 844 cec665-cec66b 831->844 836 cec5d0-cec5eb call d16589 832->836 837 cec4de-cec4e9 call cf8da0 833->837 838 cec4bc-cec4dc call d140b0 833->838 834->833 849 cec5fd-cec629 call cf7860 * 2 call ceba00 836->849 850 cec5ed-cec5fb call d16617 836->850 843 cec4ee-cec4f8 837->843 838->843 847 cec4fa-cec509 843->847 848 cec529-cec545 843->848 844->747 851 cec66d-cec679 844->851 852 cec51f-cec526 call cfd4c4 847->852 853 cec50b-cec519 847->853 854 cec569-cec579 call cf8da0 848->854 855 cec547-cec567 call d140b0 848->855 871 cec62c-cec647 call d16589 849->871 850->871 858 cec68f-cec696 call cfd4c4 851->858 859 cec67b-cec689 851->859 852->848 853->812 853->852 854->817 855->817 858->747 859->826 859->858 877 cec649-cec652 call d16617 871->877 878 cec654-cec659 Sleep 871->878 880 cec65b-cec65f 877->880 878->880 880->836 880->844
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CF7860: __Cnd_destroy_in_situ.LIBCPMT ref: 00CF7958
                                                                                                                                                                                                                                        • Part of subcall function 00CF7860: __Mtx_destroy_in_situ.LIBCPMT ref: 00CF7961
                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 00CEC659
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cnd_destroy_in_situMtx_destroy_in_situSleep
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 113500496-0
                                                                                                                                                                                                                                      • Opcode ID: e877127212f1644c0e3db9022eaa7c3458bda33aa382dde1410b03aede1e37a2
                                                                                                                                                                                                                                      • Instruction ID: b385bf96b495f5e1ea6aa4a082898f3250a398a2865237edfac64ca2e4948389
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e877127212f1644c0e3db9022eaa7c3458bda33aa382dde1410b03aede1e37a2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6112F271A002489FDF04DF69D9C5BEDBBB6EF48304F544218F815A7282DB35EA85CBA1

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00CEA830: Sleep.KERNELBASE(00000064), ref: 00CEA7D3
                                                                                                                                                                                                                                        • Part of subcall function 00CEA830: CreateMutexA.KERNELBASE(00000000,00000000,00D43224), ref: 00CEA7F1
                                                                                                                                                                                                                                        • Part of subcall function 00CEA830: GetLastError.KERNEL32 ref: 00CEA7F9
                                                                                                                                                                                                                                        • Part of subcall function 00CEA830: GetLastError.KERNEL32 ref: 00CEA80A
                                                                                                                                                                                                                                        • Part of subcall function 00CE5B20: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,80000001,0000043f,00000008,00000423,00000008,00000422,00000008,00000419,00000008), ref: 00CE608D
                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00CF6AD0,00000000,00000000,00000000), ref: 00CF6B70
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00007530), ref: 00CF6B85
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateErrorLastSleep$MutexOpenThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2377761554-0
                                                                                                                                                                                                                                      • Opcode ID: 8a07d7b1c341ced75fec4657761a715ed50068bfe459fbdb60c4bdfa3a7968a1
                                                                                                                                                                                                                                      • Instruction ID: 21a40fbb6a1e3f2e402a7e3555f456deb0e26c8239317f002129f53ff36a3185
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a07d7b1c341ced75fec4657761a715ed50068bfe459fbdb60c4bdfa3a7968a1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19E0C234A95308A7E26033F25C17F2979246F09B11F240150F35A6A2D29EE0300071BF

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 895 cecfa9-cecfda GetModuleFileNameA 896 cecfe1-cecfe6 895->896 896->896 897 cecfe8-ced042 call cf7f20 call cf7860 call ce5b20 call cec8d0 896->897 906 ced05b-ced076 call cf8da0 897->906 907 ced044-ced04f 897->907 911 ced078-ced0eb call cf8080 906->911 909 ced053-ced059 907->909 910 ced051 907->910 909->911 910->909 915 ced0ef-ced110 call cf92d0 911->915 916 ced0ed 911->916 919 ced112-ced121 915->919 920 ced141-ced169 915->920 916->915 923 ced137-ced13e call cfd4c4 919->923 924 ced123-ced131 919->924 921 ced19a-ced1c2 920->921 922 ced16b-ced17a 920->922 927 ced1c4-ced1d3 921->927 928 ced1f3-ced21b 921->928 925 ced17c-ced18a 922->925 926 ced190-ced197 call cfd4c4 922->926 923->920 924->923 929 ced3cc call d16aca 924->929 925->926 925->929 926->921 932 ced1e9-ced1f0 call cfd4c4 927->932 933 ced1d5-ced1e3 927->933 935 ced24c-ced26e 928->935 936 ced21d-ced22c 928->936 942 ced3d1-ced498 call d16aca call ce90a0 call cf7860 call ce5b20 call cf8080 call cf7860 call ce5b20 call cf7860 call ce5b20 call ce5df0 929->942 932->928 933->929 933->932 938 ced29b-ced2a2 935->938 939 ced270-ced27b 935->939 943 ced22e-ced23c 936->943 944 ced242-ced249 call cfd4c4 936->944 947 ced338-ced341 938->947 948 ced2a8-ced330 call cf7f20 * 2 call cf7860 * 2 call ceb010 938->948 945 ced27d-ced28b 939->945 946 ced291-ced298 call cfd4c4 939->946 999 ced49a-ced4a6 942->999 1000 ced4c2-ced4da 942->1000 943->929 943->944 944->935 945->929 945->946 946->938 954 ced36e-ced377 947->954 955 ced343-ced352 947->955 987 ced335 948->987 962 ced379-ced388 954->962 963 ced3a4-ced3c1 call cfce51 954->963 959 ced364-ced36b call cfd4c4 955->959 960 ced354-ced362 955->960 959->954 960->942 960->959 968 ced39a-ced3a1 call cfd4c4 962->968 969 ced38a-ced398 962->969 968->963 969->942 969->968 987->947 1001 ced4b8-ced4bf call cfd4c4 999->1001 1002 ced4a8-ced4b6 999->1002 1003 ced4dc-ced4e8 1000->1003 1004 ced504-ced513 1000->1004 1001->1000 1002->1001 1005 ced514-ced519 call d16aca 1002->1005 1007 ced4fa-ced501 call cfd4c4 1003->1007 1008 ced4ea-ced4f8 1003->1008 1007->1004 1008->1005 1008->1007
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00CECFB7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileModuleName
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 514040917-0
                                                                                                                                                                                                                                      • Opcode ID: 9ea2e1bfe9ed43e508113e5e2be9c4a354c5558fd65271a3eac0faab33fc11f1
                                                                                                                                                                                                                                      • Instruction ID: 08f895fca7aa19119d329df9ad5c4bbe58b0908dcf4a598ffa9cb816a06b41f0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ea2e1bfe9ed43e508113e5e2be9c4a354c5558fd65271a3eac0faab33fc11f1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21E11971A002989FEB19DB28CD457EDBB71AF45304F5442CCE4096B3C2DB769F858B92

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1014 ced520-ced672 call cec8d0 call cf7860 call ce5b20 call cf84e0 call cf8080 1026 ced674-ced683 1014->1026 1027 ced6a3-ced6cb 1014->1027 1028 ced699-ced6a0 call cfd4c4 1026->1028 1029 ced685-ced693 1026->1029 1030 ced6fc-ced724 1027->1030 1031 ced6cd-ced6dc 1027->1031 1028->1027 1029->1028 1034 ced9ba call d16aca 1029->1034 1032 ced726-ced735 1030->1032 1033 ced755-ced78d GetModuleFileNameA 1030->1033 1036 ced6de-ced6ec 1031->1036 1037 ced6f2-ced6f9 call cfd4c4 1031->1037 1040 ced74b-ced752 call cfd4c4 1032->1040 1041 ced737-ced745 1032->1041 1042 ced790-ced795 1033->1042 1045 ced9bf-ced9f5 call d16617 call cf7820 call cf7860 1034->1045 1036->1034 1036->1037 1037->1030 1040->1033 1041->1034 1041->1040 1042->1042 1047 ced797-ced7fc call cf7f20 call cf92d0 1042->1047 1069 ced9f9-ceda0c call cf7820 call ce71c0 1045->1069 1057 ced7fe-ced809 1047->1057 1058 ced82f-ced836 1047->1058 1060 ced81f-ced82c call cfd4c4 1057->1060 1061 ced80b-ced819 1057->1061 1062 ced83c-ced85c call d16589 1058->1062 1063 ced911-ced96b 1058->1063 1060->1058 1061->1060 1065 ceda1b-ceda55 call d16aca call cfc50c 1061->1065 1062->1045 1078 ced862-ced86f call ce8620 1062->1078 1073 ced99c-ced9b9 call cfce51 1063->1073 1074 ced96d-ced97c 1063->1074 1097 cedb3b 1065->1097 1098 ceda5b-ceda6f 1065->1098 1090 ceda11 1069->1090 1073->1065 1079 ced97e-ced98c 1074->1079 1080 ced992-ced999 call cfd4c4 1074->1080 1092 ced885-ced892 call ce8620 1078->1092 1093 ced871-ced87f call cf7760 CreateDirectoryA 1078->1093 1079->1065 1079->1080 1080->1073 1094 ceda14-ceda16 call d16489 1090->1094 1105 ced894-ced8bd call cf7860 call ce9020 call cec740 1092->1105 1106 ced8c5-ced8cb call ce85f0 1092->1106 1093->1092 1094->1065 1101 cedb41-cedbf2 call cfc0ca call cfdfb0 call d13f50 1097->1101 1102 cedb3c call cfc0ca 1097->1102 1103 ceda74-ceda83 send 1098->1103 1135 cedc0d-cedc0f 1101->1135 1136 cedbf4-cedc08 1101->1136 1102->1101 1107 ceda85-ceda8f 1103->1107 1108 ceda91-cedaad 1103->1108 1139 ced8c2 1105->1139 1115 ced8d0-ced8d2 1106->1115 1107->1103 1107->1108 1112 cedab0-cedabf send 1108->1112 1116 cedacd-cedaee 1112->1116 1117 cedac1-cedacb 1112->1117 1115->1094 1120 ced8d8-ced90c call cf7820 call cf7860 1115->1120 1122 cedb17-cedb26 call cfc531 1116->1122 1123 cedaf0 1116->1123 1117->1112 1117->1116 1120->1069 1122->1101 1138 cedb28-cedb3a call cfce51 1122->1138 1128 cedaf2-cedb01 send 1123->1128 1129 cedb14 1128->1129 1130 cedb03-cedb0d 1128->1130 1129->1122 1130->1128 1137 cedb0f-cedb12 1130->1137 1144 cedeb9-cedebe 1135->1144 1145 cedc15-cedc84 getaddrinfo 1135->1145 1142 cedca3-cedce0 call cfd243 socket connect 1136->1142 1137->1122 1139->1106 1153 cedd05-cedd27 call cfc50c 1142->1153 1154 cedce2-cedd00 call cfd4c4 closesocket 1142->1154 1149 cedebf-cedee4 call cfd4c4 call cfce51 1144->1149 1145->1144 1150 cedc8a-cedc9d FreeAddrInfoW 1145->1150 1150->1142 1153->1144 1162 cedee7-cedf09 call cfc0ca call cfc019 call cfc0ca * 3 1153->1162 1154->1149
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 12fbbd2d64c0c5620942786fc763e54ec91960981cf7f2c22995b075a879f23b
                                                                                                                                                                                                                                      • Instruction ID: 3be12ef03c37ec27ca3e5a79196cbb938abb642fd6dae412a554787ec0873397
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12fbbd2d64c0c5620942786fc763e54ec91960981cf7f2c22995b075a879f23b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D51BC709042A89FEF25DB24CD89BEEBBB5AB05304F5041D8E44967282DB755FC8CF91

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1173 cec740-cec77d 1174 cec77f-cec795 1173->1174 1175 cec797-cec7a5 1173->1175 1176 cec7ac-cec7b9 1174->1176 1175->1176 1177 cec7a7 call cf8c40 1175->1177 1178 cec7bb-cec7d1 1176->1178 1179 cec7d3-cec7e1 1176->1179 1177->1176 1180 cec7e8-cec83c SHFileOperation 1178->1180 1179->1180 1181 cec7e3 call cf8c40 1179->1181 1182 cec83e-cec84a 1180->1182 1183 cec866-cec87e 1180->1183 1181->1180 1186 cec85c-cec863 call cfd4c4 1182->1186 1187 cec84c-cec85a 1182->1187 1184 cec8a8-cec8c3 call cfce51 1183->1184 1185 cec880-cec88c 1183->1185 1188 cec89e-cec8a5 call cfd4c4 1185->1188 1189 cec88e-cec89c 1185->1189 1186->1183 1187->1186 1191 cec8c4-cec8c9 call d16aca 1187->1191 1188->1184 1189->1188 1189->1191
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9833198f7dd574f671a504d199072bbf945b0ae195508cac6c28e49e2163e4db
                                                                                                                                                                                                                                      • Instruction ID: 20651456781440c92e109dec4fc681a4b36b6b584382e16a2268dfd3c1fbbb7c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9833198f7dd574f671a504d199072bbf945b0ae195508cac6c28e49e2163e4db
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9318C31A1024CAFDB04CF68C985BEEBBB6FF48704F504619F815A7281D775AA84CB91

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1199 d1aa43-d1aa69 call d1a819 1202 d1aac2-d1aac5 1199->1202 1203 d1aa6b-d1aa7d call d2188c 1199->1203 1205 d1aa82-d1aa87 1203->1205 1205->1202 1206 d1aa89-d1aac1 1205->1206
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                                                                      • Opcode ID: 4176dfe89a86bfee4dbfeb00c51115317c46dea543699ea0d9c9ba181586d75d
                                                                                                                                                                                                                                      • Instruction ID: a58c5d84769049b7631090a9a7f5b36649275a7e6dba7ff6ed5907cf14cc5dd1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4176dfe89a86bfee4dbfeb00c51115317c46dea543699ea0d9c9ba181586d75d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB111575A0420AAFCB05DF58E9419DA7BF4EF48304F054069F809EB251DA30EE15CB65

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1207 ceb010-ceb080 GetUserNameA 1208 ceb087-ceb08c 1207->1208 1208->1208 1209 ceb08e-ceb23f call cf7f20 call cf8370 * 2 call cf7860 call cf8370 * 3 CoInitialize 1208->1209 1224 ceb26a 1209->1224 1225 ceb241-ceb25e 1209->1225 1226 ceb26c-ceb275 1224->1226 1230 ceb264 1225->1230 1231 ceb5f0-ceb610 1225->1231 1228 ceb2ac-ceb2d2 1226->1228 1229 ceb277-ceb28c 1226->1229 1234 ceb309-ceb32f 1228->1234 1235 ceb2d4-ceb2e9 1228->1235 1232 ceb28e-ceb29c 1229->1232 1233 ceb2a2-ceb2a9 call cfd4c4 1229->1233 1230->1224 1253 ceb6bb-ceb81a call d13f50 GetLocalTime 1231->1253 1254 ceb616-ceb61b 1231->1254 1232->1233 1238 ceb852-ceb8cf call d16aca call cf8370 CoInitialize 1232->1238 1233->1228 1236 ceb366-ceb38c 1234->1236 1237 ceb331-ceb346 1234->1237 1240 ceb2ff-ceb306 call cfd4c4 1235->1240 1241 ceb2eb-ceb2f9 1235->1241 1247 ceb38e-ceb39d 1236->1247 1248 ceb3bd-ceb3e1 1236->1248 1244 ceb35c-ceb363 call cfd4c4 1237->1244 1245 ceb348-ceb356 1237->1245 1286 ceb8f7 1238->1286 1287 ceb8d1-ceb8eb 1238->1287 1240->1234 1241->1238 1241->1240 1244->1236 1245->1238 1245->1244 1255 ceb39f-ceb3ad 1247->1255 1256 ceb3b3-ceb3ba call cfd4c4 1247->1256 1257 ceb418-ceb43e 1248->1257 1258 ceb3e3-ceb3f8 1248->1258 1414 ceb820-ceb825 1253->1414 1254->1224 1265 ceb621-ceb630 1254->1265 1255->1238 1255->1256 1256->1248 1262 ceb475-ceb49b 1257->1262 1263 ceb440-ceb455 1257->1263 1259 ceb40e-ceb415 call cfd4c4 1258->1259 1260 ceb3fa-ceb408 1258->1260 1259->1257 1260->1238 1260->1259 1272 ceb4cc-ceb4ed 1262->1272 1273 ceb49d-ceb4ac 1262->1273 1270 ceb46b-ceb472 call cfd4c4 1263->1270 1271 ceb457-ceb465 1263->1271 1291 ceb649-ceb6b6 call cf7860 * 4 call ceb010 1265->1291 1292 ceb632-ceb644 1265->1292 1270->1262 1271->1238 1271->1270 1275 ceb4ef-ceb4fb 1272->1275 1276 ceb51b-ceb533 1272->1276 1280 ceb4ae-ceb4bc 1273->1280 1281 ceb4c2-ceb4c9 call cfd4c4 1273->1281 1283 ceb4fd-ceb50b 1275->1283 1284 ceb511-ceb518 call cfd4c4 1275->1284 1288 ceb535-ceb541 1276->1288 1289 ceb561-ceb579 1276->1289 1280->1238 1280->1281 1281->1272 1283->1238 1283->1284 1284->1276 1297 ceb8f9-ceb8ff 1286->1297 1319 ceb977-ceb991 1287->1319 1320 ceb8f1 1287->1320 1295 ceb557-ceb55e call cfd4c4 1288->1295 1296 ceb543-ceb551 1288->1296 1298 ceb57b-ceb587 1289->1298 1299 ceb5a7-ceb5bf 1289->1299 1291->1226 1292->1224 1295->1289 1296->1238 1296->1295 1308 ceb933-ceb94d 1297->1308 1309 ceb901-ceb913 1297->1309 1310 ceb59d-ceb5a4 call cfd4c4 1298->1310 1311 ceb589-ceb597 1298->1311 1301 ceb834-ceb851 call cfce51 1299->1301 1302 ceb5c5-ceb5d1 1299->1302 1316 ceb82a-ceb831 call cfd4c4 1302->1316 1317 ceb5d7-ceb5e5 1302->1317 1314 ceb9de-ceb9f9 call cfce51 1308->1314 1315 ceb953-ceb95f 1308->1315 1323 ceb929-ceb930 call cfd4c4 1309->1323 1324 ceb915-ceb923 1309->1324 1310->1299 1311->1238 1311->1310 1327 ceb9d4-ceb9db call cfd4c4 1315->1327 1328 ceb961-ceb96f 1315->1328 1316->1301 1317->1238 1333 ceb5eb 1317->1333 1319->1286 1346 ceb997-ceb99c 1319->1346 1320->1286 1323->1308 1324->1323 1336 ceb9fa-ceba36 call d16aca 1324->1336 1327->1314 1328->1336 1338 ceb975 1328->1338 1333->1316 1355 ceba3c-ceba40 1336->1355 1356 cebbf0 1336->1356 1338->1327 1346->1286 1351 ceb9a2-ceb9ae 1346->1351 1366 ceb9c4-ceb9cf 1351->1366 1367 ceb9b0-ceb9bf 1351->1367 1355->1356 1357 ceba46-cebad6 call cfd4d2 call d13f50 CreateFileA InternetOpenA InternetOpenUrlA InternetReadFile 1355->1357 1358 cebbf2-cebbf8 1356->1358 1391 cebad8-cebade 1357->1391 1392 cebb07-cebb51 CloseHandle InternetCloseHandle * 2 call cf7860 call d172ef 1357->1392 1363 cebbfa-cebc06 1358->1363 1364 cebc22-cebc3a 1358->1364 1370 cebc18-cebc1f call cfd4c4 1363->1370 1371 cebc08-cebc16 1363->1371 1372 cebc3c-cebc48 1364->1372 1373 cebc64-cebc81 call cfce51 1364->1373 1366->1297 1367->1286 1370->1364 1371->1370 1376 cebc8c-cebc91 call d16aca 1371->1376 1378 cebc5a-cebc61 call cfd4c4 1372->1378 1379 cebc4a-cebc58 1372->1379 1378->1373 1379->1376 1379->1378 1396 cebae0-cebae5 1391->1396 1404 cebb7f-cebb81 1392->1404 1405 cebb53-cebb5f 1392->1405 1396->1392 1399 cebae7-cebb05 WriteFile InternetReadFile 1396->1399 1399->1392 1399->1396 1409 cebbe9-cebbee 1404->1409 1410 cebb83-cebba6 call d168a4 call ce6c80 1404->1410 1407 cebb75-cebb7c call cfd4c4 1405->1407 1408 cebb61-cebb6f 1405->1408 1407->1404 1408->1407 1411 cebc82 call d16aca 1408->1411 1409->1358 1422 cebbaa-cebbb7 RemoveDirectoryA 1410->1422 1423 cebba8 1410->1423 1418 cebc87 call d16aca 1411->1418 1414->1226 1418->1376 1424 cebbb9-cebbc5 1422->1424 1425 cebbe5-cebbe7 1422->1425 1423->1422 1426 cebbdb-cebbe2 call cfd4c4 1424->1426 1427 cebbc7-cebbd5 1424->1427 1425->1358 1426->1425 1427->1418 1427->1426
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetUserNameA.ADVAPI32(?,?), ref: 00CEB05D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2645101109-0
                                                                                                                                                                                                                                      • Opcode ID: ae6713afbecebff2567fdb0b82a54ce0574195aea7c5291c59b27dd03895b0b0
                                                                                                                                                                                                                                      • Instruction ID: 310f153c62f03e1ac1bb656ddd2d23ab38d891d6eda393346bcfec1723211667
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae6713afbecebff2567fdb0b82a54ce0574195aea7c5291c59b27dd03895b0b0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6212CB191016C9FDB2ACF14CD65BEAB7B8FB19704F0042D9A506A3281D7745B88CFA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                                                                      • Opcode ID: ff89ec45d56ad598fc1cdac097a9ffa15eccbe9b6325dd4b30191e09ed1fe268
                                                                                                                                                                                                                                      • Instruction ID: 2bc9dc4514798ef401a2c9d22659c8b766e836fce5cea0df57eb22d6274bb945
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff89ec45d56ad598fc1cdac097a9ffa15eccbe9b6325dd4b30191e09ed1fe268
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 61014F72C0016DBFCF02AFA89C019EEBFB5EF18314F144165F914E2191E631CA65DBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00D21955,?,?,00000000,?,00D21955,00000000,0000000C), ref: 00D21582
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                      • Opcode ID: 97f315829bea903843e589d70dda008afad94a6698fec31be34ce1fb0d492f6b
                                                                                                                                                                                                                                      • Instruction ID: 555fbea6ff945974d158e5c5b6190f91d469993a3c77e2cd474471eb84a2fea3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97f315829bea903843e589d70dda008afad94a6698fec31be34ce1fb0d492f6b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52D06C3201020DBBDF028F84DC06EDE3FAAFB48714F014110BE1896120C732E861AB94
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(?), ref: 00CE8629
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                      • Opcode ID: 6054f378f8fb90dc2b8ae70ab9d19c78a6385af516d0024070d3cc90d12acbb7
                                                                                                                                                                                                                                      • Instruction ID: 82b1a0124008ea9634a784c183a753b6d38ee37a39c67ca5ccd8ed56d0e76f71
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6054f378f8fb90dc2b8ae70ab9d19c78a6385af516d0024070d3cc90d12acbb7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11C08C300016800AEE1C0A396A98098330A99833E97D41BC8F1B99A1F1CB39580FD610
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(?), ref: 00CE8629
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                      • Opcode ID: 113b9a5af99cd3966dacd0c911ffe541fdd952730bf1ef8da0e1dce686858131
                                                                                                                                                                                                                                      • Instruction ID: 60bb4ba4fb5cb9517e8752d47c79834ae876f8f62ad57a31983997b230508ebc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 113b9a5af99cd3966dacd0c911ffe541fdd952730bf1ef8da0e1dce686858131
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2BC080300012404BD61C4B396A58054371599423593E00B8CF175961F1CB36C50BC710
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00CFC5CE
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00CFC5DC
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00CFC5ED
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00CFC5FE
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00CFC60F
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00CFC620
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InitOnceExecuteOnce), ref: 00CFC631
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00CFC642
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateSemaphoreW), ref: 00CFC653
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00CFC664
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00CFC675
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00CFC686
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00CFC697
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00CFC6A8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00CFC6B9
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00CFC6CA
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00CFC6DB
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 00CFC6EC
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FreeLibraryWhenCallbackReturns), ref: 00CFC6FD
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetCurrentProcessorNumber), ref: 00CFC70E
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateSymbolicLinkW), ref: 00CFC71F
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 00CFC730
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetTickCount64), ref: 00CFC741
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetFileInformationByHandleEx), ref: 00CFC752
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetFileInformationByHandle), ref: 00CFC763
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00CFC774
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00CFC785
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,WakeConditionVariable), ref: 00CFC796
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00CFC7A7
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00CFC7B8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InitializeSRWLock), ref: 00CFC7C9
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 00CFC7DA
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,TryAcquireSRWLockExclusive), ref: 00CFC7EB
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 00CFC7FC
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SleepConditionVariableSRW), ref: 00CFC80D
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWork), ref: 00CFC81E
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SubmitThreadpoolWork), ref: 00CFC82F
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWork), ref: 00CFC840
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CompareStringEx), ref: 00CFC851
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetLocaleInfoEx), ref: 00CFC862
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,LCMapStringEx), ref: 00CFC873
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                      • String ID: AcquireSRWLockExclusive$CloseThreadpoolTimer$CloseThreadpoolWait$CloseThreadpoolWork$CompareStringEx$CreateEventExW$CreateSemaphoreExW$CreateSemaphoreW$CreateSymbolicLinkW$CreateThreadpoolTimer$CreateThreadpoolWait$CreateThreadpoolWork$FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$FlushProcessWriteBuffers$FreeLibraryWhenCallbackReturns$GetCurrentPackageId$GetCurrentProcessorNumber$GetFileInformationByHandleEx$GetLocaleInfoEx$GetSystemTimePreciseAsFileTime$GetTickCount64$InitOnceExecuteOnce$InitializeConditionVariable$InitializeCriticalSectionEx$InitializeSRWLock$LCMapStringEx$ReleaseSRWLockExclusive$SetFileInformationByHandle$SetThreadpoolTimer$SetThreadpoolWait$SleepConditionVariableCS$SleepConditionVariableSRW$SubmitThreadpoolWork$TryAcquireSRWLockExclusive$WaitForThreadpoolTimerCallbacks$WakeAllConditionVariable$WakeConditionVariable$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 667068680-295688737
                                                                                                                                                                                                                                      • Opcode ID: fa28ba9095bd7d8f34877585aa1ff28ba25066c84493ecc5cc13de31c6ad7128
                                                                                                                                                                                                                                      • Instruction ID: 9a047bcb96a72031cff61f5ecab1533ce158dac181b74d493b57608af886f75d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa28ba9095bd7d8f34877585aa1ff28ba25066c84493ecc5cc13de31c6ad7128
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D461457EA92722EFC7156FB4BC1EE8A3EBCEA0A7827418556B101D2766D7B44004CF74
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$InformationTimeZone
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 597776487-0
                                                                                                                                                                                                                                      • Opcode ID: 232b9d0171fe0adcbba5f8d2b1ba24db560c69a96aa55c44d5bdd5582c058b16
                                                                                                                                                                                                                                      • Instruction ID: 5bf7c4544a0846cd1315d8fbd47f01aba0ee62176c9a0446729f56a178a3e966
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 232b9d0171fe0adcbba5f8d2b1ba24db560c69a96aa55c44d5bdd5582c058b16
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BC13776A04225BFCB14AF28EC41ABA7BB8EF76318F184159F481D7241EB31DE428770
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionRaise__alloca_probe_16
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1905912502-0
                                                                                                                                                                                                                                      • Opcode ID: 07b66114ef42d1e1ffe3235e6d3540dc1987b3f0e42a4529d679834fcecbb1a6
                                                                                                                                                                                                                                      • Instruction ID: de0b01ec15a3ee8db6e56d8841ca21a81ed3089631c6425c5d3708a96323387a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07b66114ef42d1e1ffe3235e6d3540dc1987b3f0e42a4529d679834fcecbb1a6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBD05E7550464CFBC711CF94CD41F9ABBECEB09B20F604A26F521D3780DB38AA049A60
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00D12540
                                                                                                                                                                                                                                        • Part of subcall function 00D1233E: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00D12361
                                                                                                                                                                                                                                      • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00D12561
                                                                                                                                                                                                                                      • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00D1256E
                                                                                                                                                                                                                                      • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00D125BC
                                                                                                                                                                                                                                      • Concurrency::details::SchedulerBase::AcquireQuickCacheSlot.LIBCMT ref: 00D12643
                                                                                                                                                                                                                                      • Concurrency::details::WorkSearchContext::QuickSearch.LIBCMT ref: 00D12656
                                                                                                                                                                                                                                      • Concurrency::details::WorkSearchContext::SearchCacheLocal_Runnables.LIBCONCRT ref: 00D126A3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Concurrency::details::$Search$Work$Context::$Base::Scheduler$CachePriorityQuick$AcquireCheckItemItem::ListLocal_NextObjectPeriodicRunnablesScanSlot
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2530155754-0
                                                                                                                                                                                                                                      • Opcode ID: 1386adf3c8164a9b9faf08f9c68565c72216a8e6b0d9a10b3f8b9a9dd158caa5
                                                                                                                                                                                                                                      • Instruction ID: 2ee10ebff80d2f37b071ed9c580a0eb50e1c46e81cc6bfe4fbb5982da26f1318
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1386adf3c8164a9b9faf08f9c68565c72216a8e6b0d9a10b3f8b9a9dd158caa5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F816A34904249BBDF169F94E991BFE7B72AF55304F080098EC416B292CB329DB6DB71
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ListArray.LIBCONCRT ref: 00D04398
                                                                                                                                                                                                                                        • Part of subcall function 00D04179: RtlInitializeSListHead.NTDLL(?), ref: 00D04245
                                                                                                                                                                                                                                        • Part of subcall function 00D04179: RtlInitializeSListHead.NTDLL(?), ref: 00D0424F
                                                                                                                                                                                                                                      • ListArray.LIBCONCRT ref: 00D043CC
                                                                                                                                                                                                                                      • Hash.LIBCMT ref: 00D04435
                                                                                                                                                                                                                                      • Hash.LIBCMT ref: 00D04445
                                                                                                                                                                                                                                      • RtlInitializeSListHead.NTDLL(?), ref: 00D044DA
                                                                                                                                                                                                                                      • RtlInitializeSListHead.NTDLL(?), ref: 00D044E7
                                                                                                                                                                                                                                      • RtlInitializeSListHead.NTDLL(?), ref: 00D044F4
                                                                                                                                                                                                                                      • RtlInitializeSListHead.NTDLL(?), ref: 00D04501
                                                                                                                                                                                                                                        • Part of subcall function 00D09AA1: std::bad_exception::bad_exception.LIBCMT ref: 00D09AC3
                                                                                                                                                                                                                                      • RegisterWaitForSingleObject.KERNEL32(?,00000000,00D07875,?,000000FF,00000000), ref: 00D04589
                                                                                                                                                                                                                                      • Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00D045AB
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00D052EB,?,?,00000000,?,?), ref: 00D045BD
                                                                                                                                                                                                                                      • Concurrency::details::platform::__CreateTimerQueueTimer.LIBCMT ref: 00D045DA
                                                                                                                                                                                                                                        • Part of subcall function 00CFFA0A: CreateTimerQueueTimer.KERNEL32(?,?,00000000,?,?,00D052EB,00000008,?,00D045DF,?,00000000,00D07866,?,7FFFFFFF,7FFFFFFF,00000000), ref: 00CFFA22
                                                                                                                                                                                                                                      • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00D04604
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: List$HeadInitialize$Timer$ArrayCreateHashQueueRegister$AsyncConcurrency::details::Concurrency::details::platform::__Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorLastLibraryLoadObjectSingleWaitstd::bad_exception::bad_exception
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2750799244-0
                                                                                                                                                                                                                                      • Opcode ID: fb89fc42860a63ad099f48feac503f956e13159254b67439bd72f5bcb45a4e0c
                                                                                                                                                                                                                                      • Instruction ID: b6e8343d0278e9a09f1e86c83d27a86e939266f497702d2857a135b47e8293f3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb89fc42860a63ad099f48feac503f956e13159254b67439bd72f5bcb45a4e0c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C88129B0A11B56BBD748DF74C895BD9FBA8FF08700F10421AF52897281DBB4A564CBE1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Concurrency::details::ResourceManager::RetrieveSystemVersionInformation.LIBCONCRT ref: 00D026A1
                                                                                                                                                                                                                                        • Part of subcall function 00D0398C: GetVersionExW.KERNEL32(?), ref: 00D039B0
                                                                                                                                                                                                                                        • Part of subcall function 00D0398C: Concurrency::details::WinRT::Initialize.LIBCONCRT ref: 00D03A4F
                                                                                                                                                                                                                                      • Concurrency::details::ResourceManager::CaptureProcessAffinity.LIBCONCRT ref: 00D026B5
                                                                                                                                                                                                                                      • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00D026D6
                                                                                                                                                                                                                                      • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00D0273F
                                                                                                                                                                                                                                      • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00D02773
                                                                                                                                                                                                                                        • Part of subcall function 00D0064D: Concurrency::details::ResourceManager::AffinityRestriction::ApplyAffinityLimits.LIBCMT ref: 00D0066D
                                                                                                                                                                                                                                      • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00D027F3
                                                                                                                                                                                                                                        • Part of subcall function 00D021BC: Concurrency::details::platform::__GetLogicalProcessorInformationEx.LIBCONCRT ref: 00D021D0
                                                                                                                                                                                                                                      • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00D0283B
                                                                                                                                                                                                                                        • Part of subcall function 00D00622: Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00D0063E
                                                                                                                                                                                                                                      • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00D0284F
                                                                                                                                                                                                                                      • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00D02860
                                                                                                                                                                                                                                      • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00D028AD
                                                                                                                                                                                                                                      • Concurrency::details::ResourceManager::CaptureProcessAffinity.LIBCONCRT ref: 00D028D2
                                                                                                                                                                                                                                      • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00D028DE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Concurrency::details::$Manager::Resource$Affinity$Apply$Restrictions$Information$Topology$CaptureProcessRestriction::Version$CleanupConcurrency::details::platform::__FindGroupInitializeLimitsLogicalProcessorRetrieveSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4140532746-0
                                                                                                                                                                                                                                      • Opcode ID: 9f08f22b92be8330fe59cf58c8c192c4e84196eb18fccbe60dfeed49613f58f8
                                                                                                                                                                                                                                      • Instruction ID: 064ae7bbf979eb886db56737e3205b2e4237e327f880ed0df73b15fbcc4ff4ec
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f08f22b92be8330fe59cf58c8c192c4e84196eb18fccbe60dfeed49613f58f8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E81D539A026169FCB08DF69E8957BDB7B1FB99300B68412DD449E3785D730AD40CBB0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00D127DF
                                                                                                                                                                                                                                        • Part of subcall function 00D1233E: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00D12361
                                                                                                                                                                                                                                      • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00D12800
                                                                                                                                                                                                                                      • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00D1280D
                                                                                                                                                                                                                                      • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00D1285B
                                                                                                                                                                                                                                      • Concurrency::details::WorkSearchContext::SearchCacheLocal_Unrealized.LIBCONCRT ref: 00D12903
                                                                                                                                                                                                                                      • Concurrency::details::WorkSearchContext::SearchCacheLocal_Realized.LIBCONCRT ref: 00D12935
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Concurrency::details::Search$Work$Context::$Base::CacheLocal_PriorityScheduler$CheckItemItem::ListNextObjectPeriodicRealizedScanUnrealized
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1256429809-0
                                                                                                                                                                                                                                      • Opcode ID: af04e2b9daafbfd22b8df65319204e88c800c6188cda7d4a9021fcd4e78f28ce
                                                                                                                                                                                                                                      • Instruction ID: ab45f85d9bfc7ff9dc308db1802e9b24579cbeccc9e0a37ef7d604b63e4afa5a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af04e2b9daafbfd22b8df65319204e88c800c6188cda7d4a9021fcd4e78f28ce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE716A70904249BBDF159F58E981AFE7BB2EF45304F084099EC416B292CB32DDA5DB71
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00D0687F
                                                                                                                                                                                                                                      • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00D068B1
                                                                                                                                                                                                                                      • List.LIBCONCRT ref: 00D068EC
                                                                                                                                                                                                                                      • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00D068FD
                                                                                                                                                                                                                                      • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00D06919
                                                                                                                                                                                                                                      • List.LIBCONCRT ref: 00D06954
                                                                                                                                                                                                                                      • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00D06965
                                                                                                                                                                                                                                      • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00D06980
                                                                                                                                                                                                                                      • List.LIBCONCRT ref: 00D069BB
                                                                                                                                                                                                                                      • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00D069C8
                                                                                                                                                                                                                                        • Part of subcall function 00D05D3F: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00D05D57
                                                                                                                                                                                                                                        • Part of subcall function 00D05D3F: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00D05D69
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Concurrency::details::Scheduling$Find$GroupNode::ProcessorRing::ScheduleSegmentVirtual$ListNext$AcquireConcurrency::details::_Lock::_ReaderWriteWriter
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3403738998-0
                                                                                                                                                                                                                                      • Opcode ID: 2f7af67c50368df58dbc42c7a39e667be4f9f9c44dd16b3d404a49fb0bf2eeba
                                                                                                                                                                                                                                      • Instruction ID: 8bca2153a8753d4d3ddaa6648bb4641ce0efa79a528180b2c8d91e1f3825ee9f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f7af67c50368df58dbc42c7a39e667be4f9f9c44dd16b3d404a49fb0bf2eeba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A513E71A00209ABDB08DF64C595BEDB3A8FF48304F044069E959AB6C2DB30EE55CFA0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A35F
                                                                                                                                                                                                                                        • Part of subcall function 00D1ABE5: HeapFree.KERNEL32(00000000,00000000,?,00D1EEBD,?,00000000,?,?,?,00D1EEE4,?,00000007,?,?,00D1F2E6,?), ref: 00D1ABFB
                                                                                                                                                                                                                                        • Part of subcall function 00D1ABE5: GetLastError.KERNEL32(?,?,00D1EEBD,?,00000000,?,?,?,00D1EEE4,?,00000007,?,?,00D1F2E6,?,?), ref: 00D1AC0D
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A36B
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A376
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A381
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A38C
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A397
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A3A2
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A3AD
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A3B8
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A3C6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: 73e34c7fab7fccfc69410630b85a2edeba93efb4eb89fcadb6e0da3c5694e417
                                                                                                                                                                                                                                      • Instruction ID: 3c0a4c48f8a37cac21e90b7d6cd24843cc66925ffdfea34fd6007b90b6a6b74f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73e34c7fab7fccfc69410630b85a2edeba93efb4eb89fcadb6e0da3c5694e417
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A021877A945148BFCB41EFA8D981DDD7BB9EF08350F004165F5159B121EF31DA84CBA2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00D107FB
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,00D05B0E,?), ref: 00D1080D
                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00D10815
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,00D05B0E,?), ref: 00D1081D
                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000002,?,?,?,?,?,?,00D05B0E,?), ref: 00D10836
                                                                                                                                                                                                                                      • Concurrency::details::RegisterAsyncWaitAndLoadLibrary.LIBCONCRT ref: 00D10857
                                                                                                                                                                                                                                        • Part of subcall function 00D00071: Concurrency::details::ReferenceLoadLibrary.LIBCONCRT ref: 00D0008B
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00D05B0E,?), ref: 00D10869
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,00D05B0E,?), ref: 00D10894
                                                                                                                                                                                                                                      • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00D108AA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Current$Concurrency::details::ErrorLastLibraryLoadProcessThread$AsyncConcurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorDuplicateHandleReferenceRegisterWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1293880212-0
                                                                                                                                                                                                                                      • Opcode ID: ee34cc18f06b5f89433a2b18839352f0463e5aeaf436c9baca7a1d12b21d9e17
                                                                                                                                                                                                                                      • Instruction ID: 9888e19d45493e060e47418ba9b5e3d0592eaf231abe7e557d5ddcb176f7935d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee34cc18f06b5f89433a2b18839352f0463e5aeaf436c9baca7a1d12b21d9e17
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1911A275A04305BBD710BB74AD9AFDA3FA89F45700F080075F949D6291EEB0D8849BB1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$___from_strstr_to_strchr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3409252457-0
                                                                                                                                                                                                                                      • Opcode ID: b5da4a37c32fd3289d49ab9751f4fc10bc2dd93cf24f0378b464a6d06cc729d8
                                                                                                                                                                                                                                      • Instruction ID: 76c24f10d265b3b31585a5fa9fc7362d6ffb8435b4fdbeced00b733cf88fd719
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5da4a37c32fd3289d49ab9751f4fc10bc2dd93cf24f0378b464a6d06cc729d8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6510876948341BFDB20AF79B881AED7BA4FF41310F184169FD6197282EE7189C18B71
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00D146D7
                                                                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00D146DF
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00D14768
                                                                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00D14793
                                                                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00D147E8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                      • Opcode ID: 36bf8c75090eb8b5527ea1575522aaba9bffef070fd9c8d59e634461b5e81966
                                                                                                                                                                                                                                      • Instruction ID: c60ee4bee7a3ff6bd1b04ca221508583476877f9498c82f4789d5ec819093153
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 36bf8c75090eb8b5527ea1575522aaba9bffef070fd9c8d59e634461b5e81966
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49419534A00208FBCF10DF68E885AEE7BB5EF46324F548155E8149B392DB759985CBF1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 00D0E637
                                                                                                                                                                                                                                        • Part of subcall function 00D0E3A4: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00D0E3D7
                                                                                                                                                                                                                                        • Part of subcall function 00D0E3A4: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00D0E3F9
                                                                                                                                                                                                                                      • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00D0E6B4
                                                                                                                                                                                                                                      • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00D0E6C0
                                                                                                                                                                                                                                      • Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 00D0E6CF
                                                                                                                                                                                                                                      • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00D0E6D9
                                                                                                                                                                                                                                      • Concurrency::location::_Assign.LIBCMT ref: 00D0E70D
                                                                                                                                                                                                                                      • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00D0E715
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Concurrency::details::$Base::$Context$Virtual$DeactivateGroupInternalProcessorProcessor::ScheduleSchedulerSegment$ActiveAssignCommitConcurrency::location::_EventPointsReclaimReleaseRunnableSafeTraceTrigger
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1924466884-0
                                                                                                                                                                                                                                      • Opcode ID: 6f3b94e3289616cb56b6c4d011993fa847069946cce176d2be78399a2e159f4b
                                                                                                                                                                                                                                      • Instruction ID: 17cd1352d25315cbb17f8db5e5bc8cfa2febe86c452dc446eaded56ca1549580
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f3b94e3289616cb56b6c4d011993fa847069946cce176d2be78399a2e159f4b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51411835A00218DFCB15EF64C494BADBBB5FF48310F5884A9DD499B282DB30A941CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Concurrency::location::_Assign.LIBCMT ref: 00D0E77E
                                                                                                                                                                                                                                      • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00D0E786
                                                                                                                                                                                                                                      • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00D0E7B0
                                                                                                                                                                                                                                      • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00D0E7B9
                                                                                                                                                                                                                                      • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00D0E83C
                                                                                                                                                                                                                                      • Concurrency::details::SchedulerBase::DeferredGetInternalContext.LIBCONCRT ref: 00D0E844
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Concurrency::details::Context$Base::$GroupInternalScheduleSegment$AssignAvailableConcurrency::location::_DeferredEventMakeProcessor::ReleaseRunnableSchedulerTraceVirtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3929269971-0
                                                                                                                                                                                                                                      • Opcode ID: cd053b7a6090c999ab1e3e782c99b131ed143a5d2f7d12dfdf1af328e64a1cec
                                                                                                                                                                                                                                      • Instruction ID: 29072fb1a82d2a2a1aa833f90734610daa7ea3f172474eca2695fefe9e4e292b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd053b7a6090c999ab1e3e782c99b131ed143a5d2f7d12dfdf1af328e64a1cec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04414E35B00619AFCB09DF64C454B6DBBB6FF88310F048559E90AA73E1CB74AE01CBA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,00D163C2,?,?,00D1638A,?,?,?), ref: 00D163E2
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00D163F5
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00D163C2,?,?,00D1638A,?,?,?), ref: 00D16418
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                      • Opcode ID: a8b8f0705f3ab70d07c06edf70d909fb9e9eebbb5914cc7978f8a89d799273c5
                                                                                                                                                                                                                                      • Instruction ID: 51dad0d3075c4300f34c79d7434e837fb7d988332ea314e994e18590b4d1f17b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8b8f0705f3ab70d07c06edf70d909fb9e9eebbb5914cc7978f8a89d799273c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67F05831A05318FBDB219B90ED1ABDEBE69AB00756F148060B804E12A0CB748E45DBB0
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(011D0910,011D0910,?,7FFFFFFF,?,?,00D26855,011D0910,011D0910,?,011D0910,?,?,?,?,011D0910), ref: 00D2663C
                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00D266F2
                                                                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00D26788
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00D267F3
                                                                                                                                                                                                                                      • __freea.LIBCMT ref: 00D267FF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __alloca_probe_16__freea$Info
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2330168043-0
                                                                                                                                                                                                                                      • Opcode ID: 3343732e49bd52e469889ec3abd2b3f0f94e6ae2600742d0f51b0caa75233ad0
                                                                                                                                                                                                                                      • Instruction ID: 4bbafbf506d2b8896b034737fc1daced94956ac7641ef198d1f5df994fdad5a6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3343732e49bd52e469889ec3abd2b3f0f94e6ae2600742d0f51b0caa75233ad0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5481A172D00369ABDF219F64EC81EEE7BB5DF6971CF180095E854A7281DB25CC408BB1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _SpinWait.LIBCONCRT ref: 00D0854E
                                                                                                                                                                                                                                        • Part of subcall function 00CFE930: _SpinWait.LIBCONCRT ref: 00CFE948
                                                                                                                                                                                                                                      • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 00D08562
                                                                                                                                                                                                                                      • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00D08594
                                                                                                                                                                                                                                      • List.LIBCMT ref: 00D08617
                                                                                                                                                                                                                                      • List.LIBCMT ref: 00D08626
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3281396844-0
                                                                                                                                                                                                                                      • Opcode ID: 3ea58fc9af1b744fb142251a67f537eceb8c4bd4ec3c186cedb282b8d7aaeb41
                                                                                                                                                                                                                                      • Instruction ID: 0180823c6b93ab6cb04ec733e2cccd307fa2e62afeb761469f29affa96fc0444
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ea58fc9af1b744fb142251a67f537eceb8c4bd4ec3c186cedb282b8d7aaeb41
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C315971D0561ADFCB14EFA4D9916EDBBB1BF04304F08006AD48977282CB31A904EBB5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _strrchr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3213747228-0
                                                                                                                                                                                                                                      • Opcode ID: 252ff07006b2f6a787f521d242bcd70294969d1d0532ed7bd0a6630bee3fff95
                                                                                                                                                                                                                                      • Instruction ID: 4b406fc062d6475cc53fca48e40ab9cd355c054364770079bb3a3cd786254e14
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 252ff07006b2f6a787f521d242bcd70294969d1d0532ed7bd0a6630bee3fff95
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DB15A32954295AFDB11CF68E842BFEBBF5EF55300F18916AE845EB241DA348D81CB70
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(0000011C,?,B9106E22), ref: 00CE8269
                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00CE82D0
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00CE82D7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressHandleModuleProcVersion
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3310240892-0
                                                                                                                                                                                                                                      • Opcode ID: c18ec9ba31f33c9a55c5874e7a8f90a7d1663a0ee5025a07eaeb7bc36a340f82
                                                                                                                                                                                                                                      • Instruction ID: 7fdf2977f2615e92fa32b31e8ea850a5067095e684ed1057de3fb15d1f8e8b84
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c18ec9ba31f33c9a55c5874e7a8f90a7d1663a0ee5025a07eaeb7bc36a340f82
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92514871D002489BDB14EF29DD49BEDBB75EB45710F5042A8E81DA73D1DF309E888BA1
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,00000000,?), ref: 00D10949
                                                                                                                                                                                                                                      • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00D10931
                                                                                                                                                                                                                                        • Part of subcall function 00D08D8F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00D08DB0
                                                                                                                                                                                                                                      • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00D109AC
                                                                                                                                                                                                                                      • SwitchToThread.KERNEL32(00000005,00000004,00000000,?,?,?,?,?,?,?,00D3F4A8), ref: 00D109B1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Context$Event$Base::Concurrency::details::$Trace$SwitchThreadThrow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2734100425-0
                                                                                                                                                                                                                                      • Opcode ID: 4a24709d7b7b352399767899af46d792d4f62f34d3b7ceb58a2d320a55a1c9c4
                                                                                                                                                                                                                                      • Instruction ID: 4aae87a422d15d4d5222eee425fc6ea258619767843992d18170f95b2f7a5080
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a24709d7b7b352399767899af46d792d4f62f34d3b7ceb58a2d320a55a1c9c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C521D775600214AFDB00FB58DC559AEBBACEF48720B080116FA15E32D2CF70AD418AB5
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00D167AA,?,?,?,?,00D173DE,?), ref: 00D1A466
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A4C3
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A4F9
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,00D167AA,?,?,?,?,00D173DE,?), ref: 00D1A504
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2283115069-0
                                                                                                                                                                                                                                      • Opcode ID: 7e3b923d0bff3adb9c2646867ec89ec08ff3372012114679b5faf6115cd509c6
                                                                                                                                                                                                                                      • Instruction ID: d34322444e84f932a55a99c585862ca1ec94d0e3b8b89337b48ce2595fc68407
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e3b923d0bff3adb9c2646867ec89ec08ff3372012114679b5faf6115cd509c6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4911C6363057003F9A1126FC7C89EBF265ADBD57707690225F618C62E1EE758C865132
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00D17378,00CE2207), ref: 00D1A5BD
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A61A
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00D1A650
                                                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00000006,000000FF,?,00D17378,00CE2207), ref: 00D1A65B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2283115069-0
                                                                                                                                                                                                                                      • Opcode ID: 3fd77018e5ff3062c6d2a35ac7b2a2d0e2e75d3e9b1271cf0561b7f0eeb3f629
                                                                                                                                                                                                                                      • Instruction ID: c7a87511c87ac0984b1997dabbd5113c0e2ea5856dba2e700fcd28a5f452c2cf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fd77018e5ff3062c6d2a35ac7b2a2d0e2e75d3e9b1271cf0561b7f0eeb3f629
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4911083224A7003FDA116BBC7C81EBF355AEBD57B1B680225F214C62E1EE718C854136
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WriteConsoleW.KERNEL32(00CE8610,0000000F,00D3FB08,00000000,00CE8610,?,00D24FAA,00CE8610,00000001,00CE8610,00CE8610,?,00D1FE84,00000000,?,00CE8610), ref: 00D268D6
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00D24FAA,00CE8610,00000001,00CE8610,00CE8610,?,00D1FE84,00000000,?,00CE8610,00000000,00CE8610,?,00D203D8,00CE8610), ref: 00D268E2
                                                                                                                                                                                                                                        • Part of subcall function 00D268A8: CloseHandle.KERNEL32(FFFFFFFE,00D268F2,?,00D24FAA,00CE8610,00000001,00CE8610,00CE8610,?,00D1FE84,00000000,?,00CE8610,00000000,00CE8610), ref: 00D268B8
                                                                                                                                                                                                                                      • ___initconout.LIBCMT ref: 00D268F2
                                                                                                                                                                                                                                        • Part of subcall function 00D2686A: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00D26899,00D24F97,00CE8610,?,00D1FE84,00000000,?,00CE8610,00000000), ref: 00D2687D
                                                                                                                                                                                                                                      • WriteConsoleW.KERNEL32(00CE8610,0000000F,00D3FB08,00000000,?,00D24FAA,00CE8610,00000001,00CE8610,00CE8610,?,00D1FE84,00000000,?,00CE8610,00000000), ref: 00D26907
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000016.00000002.2011003083.0000000000CE1000.00000020.00000001.01000000.00000013.sdmp, Offset: 00CE0000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2010854117.0000000000CE0000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011092054.0000000000D30000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011142464.0000000000D42000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011187307.0000000000D44000.00000008.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011232487.0000000000D45000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000016.00000002.2011278856.0000000000D49000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_22_2_ce0000_Nework.jbxd
                                                                                                                                                                                                                                      Yara matches
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                                                                                                                      • Opcode ID: 0df9a7de37fc9164384930098b17b76f6436e3dc27720bc9e7e4322821f47f72
                                                                                                                                                                                                                                      • Instruction ID: a9cc913d1b5ff0f4ce418f92cef99888ecaa11f380a8d74b4d78fe780fc181a7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0df9a7de37fc9164384930098b17b76f6436e3dc27720bc9e7e4322821f47f72
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64F0373A041328BBCF521FD5EC18A9A7F25FB55765F144011FE18C5230C631C9609FB0